{'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:16 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x10) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)={0x0, 0x20}) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r1, 0x560d, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000000c0)='\x00', 0x0, r0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:16 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(0x0, &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:16 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c9", 0x1f, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:16 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:16 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(0x0, &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, 0x0, 0x0, 0x103f00) 05:03:16 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x560d, &(0x7f0000000040)) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000000c0)={0x6, 0xf0d, 0x1e1, 0x1, 0x0, 0xf217}) ioctl$TCGETS(r1, 0x560d, &(0x7f0000000040)) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r3, 0x560d, &(0x7f0000000040)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r5) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f00000004c0)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @empty}, 0x100, 0x0, 0x0, 0x0, 0xfeff, &(0x7f0000000480)='ipvlan1\x00', 0x0, 0x67, 0x3}) ioctl$TCGETS(r4, 0x560d, &(0x7f0000000040)) set_robust_list(&(0x7f0000000400)={&(0x7f0000000340)={&(0x7f0000000300)}, 0x80000000, &(0x7f00000003c0)={&(0x7f0000000380)}}, 0x18) fstat(r4, &(0x7f0000000280)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:17 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, 0x0, 0x0, 0x103f00) 05:03:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c9", 0x1f, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:17 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:17 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:17 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, 0x0, 0x0, 0x103f00) 05:03:17 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x14, &(0x7f00000001c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e23, @loopback}}, 0x0, 0xfff}, 0x90) r6 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r6, &(0x7f0000000080)={0x7}, 0x7) fstat(r6, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:17 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:03:17 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000280), 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:17 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:17 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:03:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c9", 0x1f, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:18 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r1, 0x560d, &(0x7f0000000040)) ioctl$TCGETS(r1, 0x560d, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400000, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x80000) fstat(r2, &(0x7f0000000200)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:18 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:18 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:18 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:18 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:03:18 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sysinfo(&(0x7f0000000180)=""/207) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x400, 0x0, 0x1, 0x2, 0x2, 0x0, 0x800, 0x2, 0x5, 0x5, 0x400, 0xfffffff8, 0x40, 0x0, 0x1, 0x2, {0x4, 0xfff}, 0x3b, 0x1}}) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:18 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:18 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:18 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:18 executing program 4: 05:03:18 executing program 1: dup(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:19 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:19 executing program 4: 05:03:19 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:19 executing program 1: dup(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:19 executing program 4: 05:03:19 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:19 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:19 executing program 4: 05:03:19 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, 0x0, 0x0) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:19 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:19 executing program 4: 05:03:19 executing program 1: dup(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:19 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, 0x0, 0x0) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:20 executing program 4: 05:03:20 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:20 executing program 1: open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:20 executing program 4: 05:03:20 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, 0x0, 0x0) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:20 executing program 1: open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:20 executing program 4: 05:03:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:20 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:20 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(0xffffffffffffffff, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:20 executing program 1: open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:20 executing program 4: 05:03:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c9", 0x1f, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:20 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:21 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(0xffffffffffffffff, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:21 executing program 4: 05:03:21 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:21 executing program 4: 05:03:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c9", 0x1f, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:21 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:21 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:21 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(0xffffffffffffffff, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:21 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:21 executing program 4: 05:03:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c9", 0x1f, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:21 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:21 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:21 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:21 executing program 4: 05:03:22 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c976", 0x20, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:22 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:22 executing program 4: r0 = socket(0x18, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 05:03:22 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:22 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:22 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:22 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:03:22 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:22 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:22 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00') open$dir(&(0x7f0000000540)='./bus/file0\x00', 0x200, 0x0) 05:03:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c976", 0x20, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:23 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:23 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:23 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x10004) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1) 05:03:23 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c976", 0x20, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:23 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x2e, &(0x7f0000000180), 0x14) close(r0) 05:03:23 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:23 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:23 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:23 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:23 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 05:03:23 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 05:03:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:23 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:24 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 05:03:24 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:24 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:03:24 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:24 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 05:03:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:24 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) 05:03:24 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 05:03:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:24 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 05:03:24 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) 05:03:24 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:24 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:25 executing program 1: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 05:03:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000200)=0x8040000010000006, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair(0x0, 0x6, 0x16, &(0x7f00000002c0)) r1 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008000200000000", 0x23) r2 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000), 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0xfffffed2, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:03:25 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:25 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) 05:03:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) ioctl$TUNDETACHFILTER(r0, 0x800454d7, 0x0) 05:03:25 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:25 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) 05:03:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:25 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') 05:03:25 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:26 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x48011) 05:03:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, 0x0, 0x0) 05:03:26 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@local}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:03:26 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 05:03:26 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:26 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)='[', 0x1}], 0x1) 05:03:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 05:03:26 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000680)=[@cred], 0x20}, 0x0) 05:03:27 executing program 4: clone(0x1840900, 0x0, 0x0, 0x0, 0x0) 05:03:27 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 05:03:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) 05:03:27 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:27 executing program 4: socket$inet(0x2, 0x3, 0x3) 05:03:27 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x20182, 0x0) 05:03:27 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) 05:03:27 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:27 executing program 1: socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000140)) 05:03:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f0000000180)) 05:03:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 05:03:27 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:27 executing program 1: semop(0x0, &(0x7f00000000c0)=[{0x0, 0xc}, {0x3}, {0x0, 0xa}], 0x3) 05:03:28 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:28 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000019c0)={&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001880)=[{&(0x7f00000003c0)="e8daf9bd3784edfe01266cc1555a8126f1e5e4c3523e3626bbb6d04ef4c5c1acfc0a81b7ad93d2cadbc7cb5e38a9340cb6db0a71d7e62d344ea8643d17417d8fa0e0e59c10f5b0e09ca17aa049f7a1573007be6432858a290f2f879d9a0460c4b73a1fd6dcd347757a4b1140cdd89a7e992d28f3b0bc24c423456277514c4caa22a91cd95d15016353afd7c6e7909c13f8eaf54360f39e01d8991ab9462a5141c5e1026b45fd1bbd210ddf41f5117268a06b7f6c51519760bfd7cbd3c9322cbc5f9d90b403475268ad8e8dbf1d1699", 0xcf}, {&(0x7f00000004c0)="06552ddf6aee049771ab3d40ce8dda0c89a3652aa1e56d38482e9ebc39", 0x1d}, {&(0x7f0000000500)="b7faea1a7ad8c832daefea06f4ad7b7fc6253ad271fd297a33046cacc04c3de6b58cbdd0c0bb4ca5dcacb3fd681ab231cd5f31d9914d6daa2c254aa635f164687494a3f01c38380a84abcb07feb4639fe4797fd619cb96bc41139af3dca6032662d69c0324b1b63d4fdade536e4d71f86c6491d52ac10477e8a309c491f373165fbd009ec038ffd909646da9b031134bd688a60748bb10d7a173514be403ceaa09c85868c4732ffe4701e241450b77c706fa957dc2fe9abcaea237fcf5ac75665b7c70f92fb9b6be6264190cc5257f7caabcd0bfe1529416b431", 0xda}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="2f955cadd9a55fb586e8bd832ff17382356ae061b4469221c4ea846fd5ebbc488d7622768655e1d12e315835f9d3d8128ba10f655cbca145fff278f2cb6098c4bc994baf", 0x44}, {&(0x7f0000001680)="02ef738837875515be6ff5aa96a67435814263fb84c55bab1039dd5818735c202b2088025db15808793d66e3e370246b9cc9f9449dbf4cda0b5b3d2528114143184743e4ca7f501e69b90161c5c66d20dc79d22bd7c1c859c2dd7de7454e1d7c553869716d0431a3582101bc166cf2cc2330309c908244c5194dc1e66168fe73df414524d4a1720aa2083b092ae5ae8dc30e95213eb4c496b5bc4488170106b499cc1552ea94ee0a07bd26d894255ac8c670c2af09a5aa6b0933022379383415b268d57547195a50bc102ae92c70b97892c49978b8eab22ba7cdff4e33a824a320f1117bf60736e7d9dd5a2e6877712e286aeb", 0xf3}, {&(0x7f0000001780)="f5bb68e57ab5e120087b636776597c6118d56ac2b07c1041a0221b49fd2ec1e472897c29af7d7bce6cda061d99bd54b613772c85686c3a8ad12d4ee54814917ee685c76e5d6468843acdf17aa7d8a20faa424ed1a9443cbb41e0af5241806c7f67c15b7d64c1d768fec1ef60bfd6e6373a6fbcba05f8c19ec1f09e5584e05f0a10bb4bc6e4ce33b20b80e5da1b1031f5d53a215428b25f74cf462abf01fbcd7f8f52a3aa", 0x479}, {&(0x7f0000001840)="5eaa09aa8dd41579c4c2765abe826fb45bbcd0e9064fd1d8ac6b0d039ea3b341f7e0d73479a38fc745a90c5318740a7ba3bb", 0x32}], 0x8, &(0x7f0000001900)=[@rights, @cred, @cred, @rights, @rights, @rights], 0xa8}, 0x0) 05:03:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:03:28 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x40000001) 05:03:28 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x4, 0xf3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r1}, 0xc) 05:03:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000ad80)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000a80)="87b9e6e081f7d94436ea0d1ba0e6a526366d0dd06bfb65ddae767f35908dd4e5b35d7121369c75b9b11c9f46285e3d3866cc416772ace2621bb2650c3f5511766ee0892e014af16231ebe184e76eca9e2d0b33f95182d284b516143fd07eac4e30cb426c96217572fc594ba802b5d4d9bbcb0d802e2e5826d45c8184bfb09fe991bec27918f52c05d38398517ec80a7d87169db5", 0x94}, {&(0x7f0000000b40)="ca5f95070c0920a2c575491db5bb7a10efb5ccd149af943ee8dcd1f5cd7dae3bb9f18054b5f01f7b33f99ed2c34b669a309525866cb008944a7d836ac0917da66fcd080619ef94825cb2ceb17ff6a5f70e2c4d910274d731c4d34921e8199d952141cffd4468f9b4c382d9f13644851a053b97f23be34dde0d609576fe243c861cad900f298cd20740477cef2931a088b21b", 0x92}, {&(0x7f0000000c00)="c11514fbb34c1534439f586e443b70a1791a60539dec40bae60877c5fcbd96a38b693265457fd481aadec5856634877920e9b1c0183e7b8f536e7166fba2981c8b904757b257447b06a686cf3e85cfa12517e11786c7d17e8234bb2f52e5d7f0b8947d5aa0028a6eccb25ed4b2", 0x6d}, {&(0x7f0000000c80)="2de994ce67fe9733852dafaae3db526c2d572a43a574becccc30d2da9882a52d6af423d4cfe879d006c1e86ffca79ca47035429a2b3c263ad143ae6bb550f96f6b6f148fba8d45b1c2f3edb2afa941d0cd2ae34faeb45a11e265b8738073056522934eadfd8c6a5ac77c3904257d4e24a9976034b677bbeed70f7d09a631e9d6c689e99c6f521037d5daf17520dd439a48223b5d3408", 0x96}, {&(0x7f0000000d40)="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", 0xcf8}], 0x5}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="96", 0x1}], 0x1}}], 0x2, 0x0) 05:03:28 executing program 2: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:03:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:03:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000015) 05:03:28 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f40)=0xfffffffffffffe16) 05:03:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="62e46510583d3b59914498d8a139add84cacbd80e9d635ad4f5578658a50c97675", 0x21, 0xfffffffffffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 05:03:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 05:03:29 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @random="8429adb59d3c"}, 0x16, {0x2, 0x0, @local}, 'veth0_to_bridge\x00'}) 05:03:29 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:03:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) 05:03:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 05:03:29 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) 05:03:29 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) [ 664.023670][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:03:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:03:29 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt(r0, 0x29, 0x0, 0x0, 0x0) 05:03:29 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x404}, 0x22c, &(0x7f00000002c0)={&(0x7f0000000180)={0x104, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x8c, 0xc, [{0x34, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb85}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8056}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xae4a17a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54902969}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78c736bd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43959506}]}, {0x2c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x360d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf0f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2666ccd8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4165da8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d8f}]}, {0xc, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc3a5}]}, {0x1c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x0, 0xa, 0x8b89}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d8aeda7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf6b4bb}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x5c, 0x8, [{0x14, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xde692d1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe7e174f}]}, {0x44, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64d07e56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63a3d319}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4839a0fd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76a210ca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8100}, 0x20040000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000340)) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xf0, 0x208202) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x9, 0x100000000, 0x4, 0x8, 0x4, 0xfffffffeffffffff, 0x2, 0x9, 0x1, 0x1, 0xe1, 0x1, 0x56009189, 0x0, 0x100, 0x2], 0xd000, 0x100400}) 05:03:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 05:03:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg$inet(r0, &(0x7f0000005440)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 05:03:29 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:29 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0/file0\x00', 0x5, 0x7, &(0x7f00000003c0)=[{&(0x7f00000000c0)="96c3ac570c9079cf24aa6d67f7d91d51a17e6b4323", 0x15, 0x8}, {&(0x7f0000000180)="e739a68a12eedba58322137193c46588cd06213a0a9316401b69d7b8f903dc41bc43668358e7af508c05be6ddfee511760c595559da2", 0x36, 0x80000001}, {&(0x7f00000001c0)="84015c224d55dbaa49aafd232be50834415af73bb53949a556e27710290f50aa8221eda517e5ed484ea74c4739f658660e0d625c7a12481dc4227e86dd31e6415b219c216c40f2bd84806a101ec77ad9132a117b85a0547283e0861b6ad04849984f4f067e0c7f2522a7f294d1b49fc1e686adcb291b3f5b8724d3fc6ca6215c621246773f23399f9cf80a79806bef55a1a1df731ba0706282d19ee4956926c8b1cdd2ee1e50e50558", 0xa9, 0x101}, {&(0x7f0000001040)="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", 0x1000, 0x4}, {&(0x7f0000000280)="4ea33fe20612810b18491c1e27083d", 0xf, 0x100000001}, {&(0x7f0000002040)="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", 0x1000, 0x7}, {&(0x7f00000002c0)="2accd3b9c5e6c6aa30014066bd43438d881cce582f21fed29860589a81efe3975031b900f275032da91d0b753d58c1eac6bdae8b7f21fdfdebe2d0136a5e1b0c34ad4faf8479764d0703358c7e4bdef14e0d8e4defbf6ffaf4949fa0d30a2cc9d9f61767e70bcba4fb4360572db5d41761a5ff44d7194f85a020987cd939ac2db5e4f9d7fc42795ee3a599f350edcdc6dcbdc895da419514b64dd813707ccceb85d8e0ab6de0b2af943a3e9ddf32ccabffdf7ae530ff4de71076ac76aed3a41359fdd8ee741e0955920c7061edec7f12e5962a90", 0xd4, 0xffffffffffffffcf}], 0x120001, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x6}, &(0x7f00000004c0)=0x8) 05:03:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 05:03:30 executing program 2: r0 = memfd_create(&(0x7f0000000180)='selinuxselinux@$vmnet1--user&,eth1\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 05:03:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xd}}}, 0x24}}, 0x0) 05:03:30 executing program 1: mlock(&(0x7f00006f1000/0x13000)=nil, 0x13000) munlock(&(0x7f0000702000/0x2000)=nil, 0x2000) 05:03:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x2}, {0x6}]}) 05:03:30 executing program 2: clone(0x4108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:03:30 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f00000314100808040003001200000014", 0x25}], 0x1}, 0x0) 05:03:30 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:30 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x8001}}, 0x0) 05:03:30 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r5, 0x560d, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000340)={0x980000, 0x8b, 0x0, r5, 0x0, &(0x7f0000000300)={0x9909d7, 0x3, [], @string=&(0x7f00000002c0)=0x7}}) r7 = getpgrp(0x0) setpriority(0x0, r7, 0x8001) sendmsg$nl_netfilter(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000001040)={0x11bc, 0x10, 0x5, 0xd30, 0x70bd29, 0x25dfdbfe, {0x1, 0x0, 0x2}, [@nested={0x64, 0x91, [@generic="120836c4c6009825e9d5ee15ed76800d52575f23b918b9f30f40047ae50f943835531583b1ce8e1e35c83079b03bacdf30314f7ca88d0ab889332368352db14843d8be6974a2c0c792f261ab90bf91b34897cc8af2c37c13cd76b2502c28c4e2"]}, @generic="b192a4464451db1bdb06b342", @generic="bea0786bbd6b8bca7f007bd1842a6432ce0cfee121b762b989b7c87efb947807e86e0566d2dd4c8bbd0cddd9bae68990c499a29e3402222dec9b7df5e7fd29b8370c8d1dcb26b1ddc1dc781b45855a4d48e566afed9dc6498e0b5ef780a7c22327d0fb234200e74eadada563bc1e3c14dce46635493b891b0011a745b07206bfc2559baa528570e5c5ed8301ff54d9", @nested={0xc, 0x95, [@typed={0x8, 0x26, @str='\x00'}]}, @typed={0x8, 0x1c, @u32=0x1ff}, @typed={0x8, 0x87, @u32=0x2}, @nested={0x108c, 0x6a, [@typed={0xc, 0x2d, @str='trusted\x00'}, @typed={0x8, 0x93, @u32=0xa93}, @typed={0x8, 0x19, @fd=r6}, @typed={0x8, 0xc, @pid=r7}, @typed={0x8, 0x93, @u32=0x7}, @generic="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", @generic="9fbd214d8a1d7fe1209a26f6abc8bafcc47d3da71b33dc8c0c81df2471f3f101b4c9dfe4b26ea546d5e4100b715e0a2a7b4777205b52ca80bfaec81f77d2ae37cce9ec86c0eb664601db4c1e3afe09634689e8267dde3a4fa69f97ac"]}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x10}, 0x4000002) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x5}) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x1c) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/239, 0xef, 0x1, &(0x7f0000000000)={0xa, 0x4e23, 0x9, @rand_addr="a6d3b9e77d527a19568cb5baecbdfb34", 0x1}, 0x1c) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r10, 0x8188aea6, &(0x7f0000000100)={0x5, 0x1, [{0xfffff801, 0x0, 0x6b}, {0xffffffff, 0x0, 0xff}, {0x8, 0x0, 0x9}, {0x80000000, 0x0, 0x4}, {0x1eb, 0x0, 0x5}]}) 05:03:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 05:03:30 executing program 5: clone(0x4108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:03:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) 05:03:30 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:30 executing program 1: r0 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) 05:03:30 executing program 4: r0 = eventfd2(0x0, 0x0) read$char_usb(r0, &(0x7f0000000780)=""/16, 0x10) write$eventfd(r0, &(0x7f0000000040), 0x8) 05:03:30 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 05:03:30 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sendmsg$rds(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000040)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x6518}], 0x18, 0x801}, 0x4000000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r1, 0x560d, &(0x7f0000000040)) writev(r1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="3101f9667ab58c76bb1d6526c608e063ba53e3d7a64d5f8f8ac58e9a48721133f5ed6aa15b43f324ad9a26b3234bd4cd7e10f646533f028e458e5317a44874e7e98034f56ed547db23b5ebe671b9bd3e5df0f9c3f73e875ace1a893e5d9761f4fd2dd50909a75839cc789128366c4cb32495e57efbd41b2a16c28da49bd6da3ba34e691aced2203ab2882a8a003585d56ba377cbb83b06fb7ba84af802ee9ba990d68ea93123fcc31ac33469ff023e7c1d5ff9ba86b430dcbe377b085ab93793d265f464a4f93c92d572fbf32c3179bd2feebd3a92db5649cfd49cd47d710cacebb01988", 0xe4}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f00000002c0)="89ff9bcc59da78a528d9e18269324716f0735e2f8e224f2d449f6d732ff2cf2bd4ee37e0d1dad9", 0x27}, {&(0x7f0000000300)="ac706c12b152d82f808fdac3fd3b362d6489ec4f235faef8231f062f322551ebb1915c7c1de1ff07a3d8f4faaf6f311fde65d48fd4ee07a5dd3fd148a9ba31633637f7c4a9973e0b1e3b58b7cebf202f481865af9cbc071f44011e8b36bd13253a17f30600bd0207832d0c89dd5b82c298ba17469be85e4fde42d8192bf371a9ebb2bca9f06e57", 0x87}], 0x4) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:31 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) 05:03:31 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 05:03:31 executing program 1: mknod(&(0x7f0000000240)='./file1\x00', 0x40, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 05:03:31 executing program 4: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) 05:03:31 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x8c, 0x0, &(0x7f0000000180)=[@decrefs={0x40046307, 0x3}, @clear_death={0x400c630f, 0x1}, @release, @register_looper, @increfs_done, @clear_death, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000000)={@flat=@handle={0x73682a85, 0x1, 0x3}, @flat=@binder={0x73622a85, 0x10b}, @flat=@binder={0x73622a85, 0x100, 0x2}}, &(0x7f00000000c0)={0x0, 0x18, 0x30}}}], 0x0, 0x0, &(0x7f0000000240)}) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) sync() 05:03:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) 05:03:31 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 05:03:31 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000001740)={0x6}, 0xfffffdd3) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x7, &(0x7f0000001540)=[{&(0x7f0000000240)="548b5841f1b98492b9bfd9c6749c4252df552a4c24", 0x15, 0x9}, {&(0x7f0000000280)="07fdf49a3293d28274aa3880b060f973b885e0195d532a2deac28adeb1c9e9530e7e9636495ac404c1829115c880b0da732bb639e56a76d5a6ff14e8c661afc9614b3c2ac561a3374acfe61502a87fdb4993326c4756d1ff03bca0a8e2ac39b262f22faa808b499bcca85f55d82c7a050cfef3f81b3ba2123e967911b81d2e9b88e0e65eed2a1f62434ca16da0402c62973232a3eeb3f239", 0x98, 0x1ff}, {&(0x7f0000000340)="de172aa7a948ef62426a9a4630a995", 0xf, 0x4}, {&(0x7f0000000380)="2bd2a63d6fa5a411eb7616e85cb043d577cccdacd587d69c1f2ac176a0782fecaeebd6b62448b150faea30c175be2445980a57082bdff02be03f1b8195a91fe1ff1513764186895526645c7dee84bf20e2e1a14497e96f82b6e843182b5e663a06b19f035548af60e6338d5715fd5372ddfdec40cec8ba368567e6e3551046ba1255d58a6dfa4e515a07baff04b2a02466b8f48c242ed8a0bbef5488fa66183d1a446d39abb6f5c070c9719a344b8e4502faa3cbf87dae5340ef241305ed5e6de6343d4941aee9f1e869eadf903dcb96a172f2c4902790193d8e78d18ed37e5d11574e2f8e6e0fc4065fbae4fc75d5e3", 0xf0, 0x1000}, {&(0x7f0000000480)="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", 0x1000, 0x35adf3d}, {&(0x7f0000001480)="a721d280db4c50f8f9fc04cf6f", 0xd, 0x3e6}, {&(0x7f00000014c0)="805ab251a06a5bee0d778110a3b8ef5602bb0bed30c7732469fb37f7290a58fe926f8e0782c5e675bc126ecc7bd9a48d1d80e5da67da4c2fffa8437e4130c3fdcf657fcd", 0x44, 0x2}], 0x2, &(0x7f0000001600)={[{@check_int_data='check_int_data'}, {@nodatasum='nodatasum'}, {@subvol={'subvol', 0x3d, '/dev/sequencer\x00'}}, {@space_cache_v1='space_cache=v1'}, {@discard='discard'}, {@inode_cache='inode_cache'}, {@noautodefrag='noautodefrag'}, {@noinode_cache='noinode_cache'}, {@thread_pool={'thread_pool', 0x3d, 0x6}}], [{@smackfshat={'smackfshat'}}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/sequencer\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/sequencer\x00'}}, {@obj_user={'obj_user', 0x3d, '/dev/sequencer\x00'}}, {@subj_user={'subj_user', 0x3d, '!wlan1'}}, {@appraise='appraise'}]}) fstat(r0, &(0x7f0000000180)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:31 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) 05:03:31 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) 05:03:31 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0}, 0x78) 05:03:31 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:31 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x10a09, 0x0) 05:03:32 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 05:03:32 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x6, 0x8, 0x1, r3}) fstat(r4, &(0x7f0000000180)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r5, 0x560d, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000000)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000200)={r0}) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 05:03:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4004800, 0x0, 0x23a) 05:03:32 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:32 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000038b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000022000/0x3000)=nil) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 05:03:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x66) [ 666.923404][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 666.929193][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:03:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) 05:03:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x40000000}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$kcm(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, 0xffffffffffffffff, 0x0, 0xfde8, 0x0}, 0x263) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 05:03:32 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:32 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:32 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) 05:03:32 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x2) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, 0x0, 0x0) fallocate(r1, 0x800000000000003, 0xfa9, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgget$private(0x0, 0x204) msgctl$IPC_STAT(0x0, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x800fe) lstat(0x0, 0x0) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.advise\x00', &(0x7f0000000840)=""/4096, 0x1000) sendfile(r5, r6, 0x0, 0x8000fffffffe) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) 05:03:32 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x800454d7, &(0x7f0000000000)) 05:03:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 05:03:33 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x400, 0x4) 05:03:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 05:03:33 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12040) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:33 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) 05:03:33 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x4e2383536b55480b, 0x10001}], 0x1) 05:03:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x2}, 0x20) 05:03:33 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x8001) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000004c0)=&(0x7f0000000480)) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x8001) clone3(&(0x7f0000000380)={0x80004000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)=0x0, {0x1a}, &(0x7f0000000180)=""/177, 0xb1, &(0x7f0000000240)=""/255, &(0x7f0000000340)=[0xffffffffffffffff, r1, r2, 0x0, r3], 0x5}, 0x50) ptrace$getregs(0xe, r4, 0x5, &(0x7f0000000400)=""/81) 05:03:33 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) syz_open_procfs(0x0, 0x0) 05:03:33 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:33 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 05:03:33 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) 05:03:33 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) 05:03:33 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 05:03:33 executing program 2: unshare(0x20000000) 05:03:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2b, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) 05:03:34 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 05:03:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) 05:03:34 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) 05:03:34 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)={0x1}) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r1, 0x560d, &(0x7f0000000040)) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10, 0xc00) ioctl$KDADDIO(r0, 0x4b34, 0xffff) fcntl$addseals(r0, 0x409, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) fstat(r2, &(0x7f00000001c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000240)=""/96) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r6, 0x7fc000, 0x0, &(0x7f0000000000)="5f48163067c0f2c31c4c0d696223cd2257e14bfc170440b3b2d1ad58dff0512d5d651cd5c514022f227f8b", 0x2b) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:03:34 executing program 1: pipe2(0x0, 0x42800) 05:03:34 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmsg$rds(r0, &(0x7f0000001c40)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1}, 0x0) 05:03:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) 05:03:34 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioprio_get$uid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x83}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:03:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000ad80)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000b40)="ca5f95070c0920a2c575491db5bb7a10efb5ccd149af943ee8dcd1f5cd7dae3bb9f18054b5f01f7b33f99ed2c34b669a309525866cb008944a7d836ac0917da6", 0x40}, {&(0x7f0000000c00)="c11514fbb34c1534439f586e443b70a1791a60539dec40bae60877c5fcbd96a38b693265457fd481aadec5856634877920e9b1c0183e7b8f536e7166fba2981c8b904757b257447b06a686cf3e85cfa12517e11786c7d17e8234bb2f52e5d7f0b8947d5aa0028a6eccb25ed4b2", 0x6d}, {&(0x7f0000000c80)="2de994ce67fe9733852dafaae3db526c2d572a43a574becccc30d2da9882a52d6af423d4cfe879d006c1e86ffca79ca47035429a2b3c263ad143ae6bb550f96f6b6f148fba8d45b1c2f3edb2afa941d0cd2ae34faeb45a11e265b8738073056522934eadfd8c6a5ac77c3904257d4e24a9976034b677bbeed70f7d09a631e9d6c689e99c6f521037d5daf17520dd439a", 0x90}, {&(0x7f0000000d40)="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", 0xccf}], 0x4}}], 0x1, 0x0) 05:03:34 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:34 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x40, 0x0) 05:03:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) 05:03:34 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x560d, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000040)=0x908) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7}, 0x7) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x560d, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x258000, 0x0) fcntl$getflags(r3, 0x1) fstat(r2, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='cubic\x00', 0x6) 05:03:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000080)=@caif, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="e5c0ff44bb5d", 0x6}, {&(0x7f0000000340)="a69b1d4885d9b68c", 0x8}], 0x2, &(0x7f0000001340)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 05:03:34 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:03:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) 05:03:35 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:35 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)={0x400000000}) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xb, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 05:03:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fgetxattr(r1, 0x0, 0x0, 0x0) 05:03:35 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 05:03:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 05:03:35 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x0, @dev, 0x0, 0x0, 'lc\x00'}, {@multicast1}}, 0x44) 05:03:35 executing program 5: 05:03:35 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:35 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 05:03:35 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x41000, 0x0) 05:03:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "81dcecc83f04bbd6c331da3276eed955"}, 0x11, 0x0) 05:03:35 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0xffff, 0x6, 0x7cec8fc462b5513f}, 0x4) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:35 executing program 1: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) 05:03:35 executing program 2: io_uring_setup(0xa02, &(0x7f0000000000)) 05:03:35 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:03:36 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r1, 0x560d, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r0, 0x5607) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x560d, &(0x7f0000000040)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r3, 0x560d, &(0x7f0000000040)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r4, 0x560d, &(0x7f0000000040)) fstat(r4, &(0x7f0000000180)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:36 executing program 5: mprotect(&(0x7f0000c40000/0x1000)=nil, 0x20000000, 0x0) 05:03:36 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000040)) 05:03:36 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40082, 0x0) 05:03:36 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6_sctp(0xa, 0x5, 0x84) 05:03:36 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x100c00e, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001c000507d25a80648c63940d0124fc00100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 05:03:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 05:03:36 executing program 5: syz_emit_ethernet(0xfffffffffffffcc2, &(0x7f0000000100), 0x0) 05:03:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) mlock(&(0x7f0000d14000/0x2000)=nil, 0x2000) munlock(&(0x7f0000d15000/0x4000)=nil, 0x4000) 05:03:36 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) 05:03:36 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000040)={0xffffffffffffff28}, 0x714053d20a749710) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) open_by_handle_at(r3, &(0x7f0000000300)={0x30, 0x80000000, "979387392e99d92066beb6c180da6bea51190bfa2644284227a49e22b0eeee77e649cb9f7655f23b"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r8, 0x560d, &(0x7f0000000040)) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000240)={0x8, 0x8, 0x4, 0x40000, 0x3, {0x0, 0x7530}, {0x4, 0x0, 0x6e, 0x81, 0x36, 0x1f, "916debcd"}, 0x1f86, 0x4, @userptr=0x200, 0x9, 0x0, r8}) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f00000002c0)=0x8000000) ioctl$TCGETS(r4, 0x560d, &(0x7f0000000040)) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1af201, 0x0) r12 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r12, 0x560d, &(0x7f0000000040)) kcmp(r10, 0x0, 0x3, r11, r12) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000000)={0x3, &(0x7f0000000180)="ee5f8d057da0d82356e5a98b708e88b966046fa6ec88899e08f7e7f8896205527ce44870e50ec6ca63bd4ed8e5c86807f33ae98056a89caf1acc67af69c4f738da880e8a30a6a652cabcf67ed3f21356cb43e203c692d42d2d3de5bbdad57f574c6061fcabe721ed213cca18943e6422b5538d96f0f25dbfe71a3b6c04996742001525"}) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:36 executing program 4: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet6(0x18, 0x0, 0x0) dup2(r1, r0) 05:03:36 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:03:36 executing program 1: mmap(&(0x7f00003ec000/0x1000)=nil, 0x1000, 0x0, 0x8189831, 0xffffffffffffffff, 0x0) 05:03:36 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/255, 0x1a, 0xff, 0x1}, 0x20) 05:03:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000000009000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 05:03:37 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000180)) 05:03:37 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000357000)={0x2, 0x4e20, @multicast1}, 0x10) [ 671.687520][T11330] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 671.713650][T11330] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 05:03:37 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) tkill(r1, 0x35) 05:03:37 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:03:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc601000000009000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 05:03:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) close(r1) 05:03:37 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:37 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 672.228304][T11777] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 672.263366][T11777] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 05:03:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="e97e", 0x2}], 0x1}, 0x0) 05:03:37 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x38000, 0x0) 05:03:37 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) tkill(r1, 0x35) 05:03:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 05:03:38 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 05:03:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="35195d8e43de1d5908eb9dfb2ac63d8c"}}}}, &(0x7f0000000000)=0xb0) 05:03:38 executing program 2: r0 = gettid() r1 = socket(0x1000000010, 0x80002, 0x0) r2 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000000)={r2}) 05:03:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xff0b, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 05:03:38 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 05:03:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 05:03:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 05:03:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000180)=0x7fff, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 05:03:38 executing program 5: 05:03:38 executing program 4: 05:03:38 executing program 5: 05:03:38 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 05:03:38 executing program 2: 05:03:39 executing program 1: 05:03:39 executing program 4: 05:03:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000200)=0x8040000010000006, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair(0x0, 0x6, 0x16, &(0x7f00000002c0)) r1 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008000200000000", 0x23) socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0xce) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 05:03:39 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 05:03:39 executing program 2: 05:03:39 executing program 1: 05:03:39 executing program 4: 05:03:39 executing program 5: 05:03:39 executing program 2: 05:03:39 executing program 1: 05:03:39 executing program 4: 05:03:39 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 05:03:39 executing program 5: 05:03:39 executing program 1: 05:03:39 executing program 2: 05:03:39 executing program 4: 05:03:39 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 05:03:39 executing program 5: 05:03:40 executing program 4: 05:03:40 executing program 2: 05:03:40 executing program 1: 05:03:40 executing program 5: 05:03:40 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 05:03:40 executing program 4: 05:03:40 executing program 2: 05:03:40 executing program 5: 05:03:40 executing program 1: 05:03:40 executing program 2: 05:03:40 executing program 4: 05:03:40 executing program 5: 05:03:40 executing program 3: dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 05:03:40 executing program 1: 05:03:40 executing program 4: 05:03:40 executing program 2: 05:03:40 executing program 5: 05:03:40 executing program 1: 05:03:41 executing program 3: 05:03:41 executing program 2: 05:03:41 executing program 5: 05:03:41 executing program 4: 05:03:41 executing program 1: 05:03:41 executing program 5: 05:03:41 executing program 3: 05:03:41 executing program 2: 05:03:41 executing program 4: 05:03:41 executing program 1: 05:03:41 executing program 5: 05:03:41 executing program 3: 05:03:41 executing program 2: 05:03:41 executing program 4: 05:03:41 executing program 1: 05:03:41 executing program 5: 05:03:41 executing program 3: 05:03:41 executing program 4: 05:03:41 executing program 2: 05:03:42 executing program 1: 05:03:42 executing program 5: 05:03:42 executing program 3: 05:03:42 executing program 1: 05:03:42 executing program 4: 05:03:42 executing program 2: 05:03:42 executing program 5: 05:03:42 executing program 1: 05:03:42 executing program 3: 05:03:42 executing program 2: 05:03:42 executing program 4: 05:03:42 executing program 1: 05:03:42 executing program 5: 05:03:42 executing program 3: 05:03:42 executing program 2: 05:03:42 executing program 4: 05:03:42 executing program 1: 05:03:43 executing program 5: 05:03:43 executing program 3: 05:03:43 executing program 4: 05:03:43 executing program 2: 05:03:43 executing program 1: 05:03:43 executing program 3: 05:03:43 executing program 5: 05:03:43 executing program 4: 05:03:43 executing program 2: 05:03:43 executing program 1: 05:03:43 executing program 5: 05:03:43 executing program 3: 05:03:43 executing program 2: 05:03:43 executing program 4: 05:03:43 executing program 1: 05:03:43 executing program 5: 05:03:44 executing program 3: 05:03:44 executing program 2: 05:03:44 executing program 4: 05:03:44 executing program 1: 05:03:44 executing program 5: 05:03:44 executing program 3: 05:03:44 executing program 2: 05:03:44 executing program 4: 05:03:44 executing program 1: 05:03:44 executing program 5: 05:03:44 executing program 3: 05:03:44 executing program 2: 05:03:44 executing program 4: 05:03:44 executing program 1: 05:03:44 executing program 5: 05:03:44 executing program 2: 05:03:44 executing program 1: 05:03:44 executing program 3: 05:03:45 executing program 4: 05:03:45 executing program 5: 05:03:45 executing program 2: 05:03:45 executing program 3: 05:03:45 executing program 4: 05:03:45 executing program 1: 05:03:45 executing program 5: 05:03:45 executing program 2: 05:03:45 executing program 3: 05:03:45 executing program 1: 05:03:45 executing program 4: 05:03:45 executing program 5: 05:03:45 executing program 2: 05:03:45 executing program 3: 05:03:45 executing program 4: 05:03:45 executing program 1: 05:03:45 executing program 2: 05:03:45 executing program 5: 05:03:46 executing program 3: 05:03:46 executing program 1: 05:03:46 executing program 4: 05:03:46 executing program 2: 05:03:46 executing program 5: 05:03:46 executing program 3: 05:03:46 executing program 1: 05:03:46 executing program 4: 05:03:46 executing program 2: 05:03:46 executing program 5: 05:03:46 executing program 3: 05:03:46 executing program 1: 05:03:46 executing program 2: 05:03:46 executing program 4: 05:03:46 executing program 3: 05:03:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 05:03:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x10) 05:03:46 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) fstat(r0, &(0x7f0000000080)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) bind$xdp(r3, &(0x7f00000001c0)={0x2c, 0x8, r6, 0x1}, 0x10) r7 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(r7, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x7cf}) ioctl$DRM_IOCTL_SG_ALLOC(r8, 0xc0106438, &(0x7f0000000180)={0x2, r9}) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:46 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 05:03:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40180) 05:03:47 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x40081, 0x4) 05:03:47 executing program 1: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 05:03:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x20000000) 05:03:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000015b80)={0x0, 0xfffffea6, &(0x7f0000015b40)={0x0}}, 0x20040014) 05:03:47 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000240)=""/138, &(0x7f00000000c0)=0x8a) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x14, &(0x7f00000001c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r4, @in={{0x2, 0x4e21, @multicast1}}, 0x3f, 0x3}, &(0x7f0000000000)=0x90) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) prctl$PR_MCE_KILL(0x21, 0x2, 0x0) [ 681.739645][ T27] audit: type=1804 audit(1578287027.227:39): pid=13177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir412106436/syzkaller.iB4Irb/994/file0" dev="sda1" ino=17312 res=1 05:03:47 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 05:03:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)}, 0x0) 05:03:47 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x1c) 05:03:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 05:03:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000000), 0x0, 0x844) 05:03:47 executing program 3: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)) 05:03:47 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socket$inet6_tcp(0xa, 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:47 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) 05:03:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x8040) 05:03:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8154) 05:03:47 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x40080) 05:03:47 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:03:48 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'system.', ':.vboxnet1\x00'}) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x6f, 0x2, {0x2, [{0x28, 0x3, 0x1}, {0x8, 0x4, 0x6}]}}, 0x23) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:48 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x90) 05:03:48 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x4020000) 05:03:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x0) 05:03:48 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48388c0d61830362) 05:03:48 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x21) 05:03:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:03:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 05:03:48 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000180)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sigaltstack(&(0x7f0000002000/0x4000)=nil, 0x0) 05:03:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xd0d872d96b4eff86) 05:03:48 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000480), 0x0, 0x40400d0, 0x0, 0x0) 05:03:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40029) 05:03:48 executing program 3: setitimer(0x1, &(0x7f0000000480)={{}, {0x0, 0x2710}}, &(0x7f00000004c0)) 05:03:48 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x80080, 0x0, 0x0) 05:03:48 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendto(r0, &(0x7f00000000c0), 0x0, 0x20840c0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) 05:03:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) 05:03:48 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8300218}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r2, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x64b4a4a755d8606) 05:03:48 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 05:03:48 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 05:03:49 executing program 3: memfd_create(&(0x7f0000000080)='deSC', 0x3) 05:03:49 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 05:03:49 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 05:03:49 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000003c0)) 05:03:49 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)={0x7e, 0x2}) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x512, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r5}]}, 0x24}}, 0x1) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:49 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 05:03:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20004060) 05:03:49 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8801) 05:03:49 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:03:49 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x2, 0x0, 0x394) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:03:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 05:03:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 05:03:49 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(0xffffffffffffffff, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:49 executing program 5: r0 = socket(0x2, 0x3, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 05:03:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0xc000) 05:03:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x2400c888) 05:03:49 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 05:03:49 executing program 5: r0 = socket(0x2, 0x2, 0x0) fcntl$getown(r0, 0x5) 05:03:50 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000200)=0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="5118547527fb4d3c18cfa4bfc30c76c7857add4651d7e115fcb961fb27151865e045c6f7324fb009288dccedf761d8a7ee488594509631a01a0d793b09de56317ccc1f06c6afee1379e2e8b7e07ed0f4137baf2b274dd4071a46974e418c3c976030178ad22882a843b622cf4e46c37ec3", 0x71, 0x9}], 0x100000, &(0x7f0000000240)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303033373737373737373737372c6673757569643d34336231363730552d3065646e2d393356342d306530392d36315234667233822c657569643e", @ANYRESDEC=r4, @ANYBLOB="2c2e03bac669643d306564650708000000000000002d826236312d636100362d326631db663a66662c736d61636b667368c42f681564"]) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:50 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 05:03:50 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x5, 0x0, 0x0) 05:03:50 executing program 4: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) 05:03:50 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x80800) 05:03:50 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0xa, 0x0, &(0x7f0000000080)) 05:03:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x402, 0x0) 05:03:50 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x5}, 0x10) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:50 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup(r0) 05:03:50 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 05:03:50 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) 05:03:50 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 05:03:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) 05:03:50 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:50 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r1, &(0x7f00000001c0)='./file0\x00', 0xc1294f7a693864b1, 0x80) 05:03:50 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x3, 0x0, 0x0) 05:03:50 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 05:03:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 05:03:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24000000) 05:03:51 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:03:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, 0x0, 0x0) 05:03:51 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 05:03:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0/../file0\x00') 05:03:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 05:03:51 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 05:03:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 05:03:51 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)={0xfffffffffffffe01}) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={{r1, r2/1000+10000}, {r3, r4/1000+30000}}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:51 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x40010, 0x0, 0x0) 05:03:51 executing program 3: r0 = eventfd2(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 05:03:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:03:51 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0}}, 0x0) 05:03:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 05:03:51 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x224002, 0x0) 05:03:51 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x80) 05:03:51 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @multicast1}, &(0x7f0000000180)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = open(&(0x7f00000002c0)='./file0\x00', 0x400, 0x11) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x17f, &(0x7f0000000180)={0x0, 0xfffffffffffffca5}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x2d9, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_AF={0x8, 0x2, 0x8}]}, 0x2d4}}, 0x102b64b836cc5197) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:52 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 05:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x81) 05:03:52 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY(r0, 0x0, 0x0) 05:03:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 686.688447][ T27] audit: type=1804 audit(1578287032.177:40): pid=16016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir816773096/syzkaller.Kl8ZW0/901/file0" dev="sda1" ino=16688 res=1 05:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x80c0) 05:03:52 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x103a40, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4, 0x0, {0x1, 0x1, 0x2}, 0x1}, 0x18) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/85, 0x55) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:52 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) 05:03:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 05:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0xba, &(0x7f0000000180)={0x0}}, 0x840) 05:03:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000740)) 05:03:52 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x88d659f5a9675f70, 0x0, 0x0, 0xfffffd76) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:03:52 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x2, 0x5, &(0x7f0000000040)) 05:03:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x12) 05:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 05:03:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:03:52 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x18) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xa860af9c48d5c6c6) 05:03:53 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 05:03:53 executing program 5: syz_emit_ethernet(0xfffffffffffffdbb, &(0x7f0000000080)={@remote, @local, @val={@void}, {@generic={0x0, "12cf6632fecfc28d128c10b11ea52f678d254bea9e97bef778c1197830c5bc430340fd46f30e2f5ed1d4cf94375d5bd5f0a100a5168eebfdac758d9fb1f28dfdd0fb5a8cfb3e1415dbb39ae5837cbf8ca1232e0641d0726d7d0fd1aa9bd6c35bf3172980dcf0bf1c5b86b9ccb6222ceb2e4c6540bb9052f3dbd9eb32dc8fe6deaf6e866e3c98a4ee4e0a29e8bf1ea6b25e1f18cf5e7cf57317a40c7d3160f206a1833a2fb84ff9163f989889fcd5a5486c15139a3f064903"}}}, 0x0) 05:03:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 05:03:53 executing program 4: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x77359400}, 0x8) 05:03:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:03:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) 05:03:53 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 05:03:53 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100767863616e0000e28d00180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', r5}) unlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r6}) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 05:03:53 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20040800) 05:03:53 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x40004, 0x0, 0xffffffffffffffa8) 05:03:53 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4}}, 0x0) [ 688.039071][T16606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:03:53 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)) 05:03:53 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x9) 05:03:53 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADDIR(r3, &(0x7f0000000180)={0x8d, 0x29, 0x1, {0x2, [{{0x0, 0x1, 0x6}, 0x24000, 0x40, 0xd, './file0/file0'}, {{0x0, 0x0, 0x1}, 0x7fff, 0xa2, 0x7, './file0'}, {{0x18, 0x4, 0x2}, 0xd8d3, 0x9, 0x7, './file0'}, {{0x1, 0x400000, 0x3}, 0x4, 0x7, 0x7, './file0'}]}}, 0xffffff08) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000814) 05:03:54 executing program 1: clone(0x1001000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:03:54 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x87) 05:03:54 executing program 5: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 05:03:54 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0xfffc}, 0x7) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) dup(r0) 05:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x80) 05:03:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000340)=@gcm_256={{}, "4493e9699e864877", "8d003e355e87775030c869d3dcd8b56937bbd2ce0fc5273bd099aaddd1ff42b9", "63d6d33a", "567830e1d7a11633"}, 0x38) 05:03:54 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x5c02f1a5c70e4166, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x6, 0x1800) 05:03:54 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000040) 05:03:54 executing program 5: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) 05:03:54 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x0, 0x6, 0x1, 'queue1\x00', 0x107}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x14, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r6, 0x600}, &(0x7f0000000040)=0x8) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) [ 688.983190][ T27] audit: type=1800 audit(1578287034.467:41): pid=17271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17357 res=0 [ 689.037113][ T27] audit: type=1800 audit(1578287034.507:42): pid=17271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17357 res=0 05:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x40004) 05:03:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)) 05:03:54 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x102, 0x0) 05:03:54 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000007a80)='/dev/full\x00', 0x102002, 0x0) 05:03:54 executing program 5: futex(&(0x7f0000000000)=0x2, 0x6, 0x0, 0x0, 0x0, 0x0) 05:03:54 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x1260, 0x1130, 0x0, 0x1130, 0x0, 0x0, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x80, 0x0, './cgroup/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12c0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) rt_sigaction(0x18, &(0x7f0000000040)={&(0x7f0000000000)="f3470faec6f24470fb7488c4a1fc1075e7660f2c0d04000000f28376a60fc441fc119b22930000c4024bf5e1c462a9bba8947c0000c401fe1266a4", {0xf82}, 0x40000004, &(0x7f0000000180)="c4627d1a0bfaaf66400f3a63c10266460f3a2189f7a2123600c4c3f914b5090000200926660f7fd9c4839148150000000002c4018172f000c4c3116891eb00000000"}, &(0x7f0000000240)={&(0x7f00000000c0)="8fa878c2ead066420f595fbec483254afa976440d9f9c442e93bcd0f01d0657f653664cf6690c4e25129c9", {}, 0x0, &(0x7f0000000200)="f3440fa7c0c44109d10367440f611846d9f2c4a161ef160f0f4c2104b00f5eedf083930000000000c4228d45c1c4030d06bb0c00000032"}, 0x8, &(0x7f0000000280)) 05:03:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 05:03:54 executing program 2: setuid(0xee00) 05:03:55 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 05:03:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000080) 05:03:55 executing program 4: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc4d6fc91cc6b0bdb) 05:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 05:03:55 executing program 2: r0 = socket(0x2, 0x3, 0x2) recvmmsg(r0, &(0x7f0000005e00), 0x0, 0x30120, 0x0) 05:03:55 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x9ff2e18421be2ee6}) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:55 executing program 5: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) 05:03:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:03:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0x0}}, 0x20000000) 05:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x4c802) 05:03:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@abs, 0x6e) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:03:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 05:03:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 05:03:55 executing program 5: r0 = socket(0x2, 0x3, 0x2) write$P9_RSTAT(r0, 0x0, 0x0) 05:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 05:03:55 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(0xffffffffffffffff, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 05:03:55 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 05:03:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 05:03:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 05:03:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 05:03:56 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 05:03:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) 05:03:56 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000000c0)=""/16, 0xfffffebe, 0x0, 0x0, 0x21c) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:03:56 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) recvfrom$unix(r0, &(0x7f0000000100)=""/215, 0xe4, 0x10000, 0x0, 0x174) 05:03:56 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r7, 0xc0104320, &(0x7f0000000380)={0x3f, &(0x7f0000000340)="096e83db175969983f7998a6d2825491fa009c7fc60a2d14769e2a9abfc0ffd3dd4cbff345e668d547eba371c6198dd4d23175c57879df2c"}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r4, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x64, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x126}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x329}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x105}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x800) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:03:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) 05:03:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 05:03:56 executing program 4: rename(&(0x7f0000000080)='./file0/file0\x00', 0x0) 05:03:56 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x17, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:03:56 executing program 5: open$dir(&(0x7f0000000080)='.\x00', 0x11b480, 0x100) 05:03:56 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 05:03:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000600)={@mcast2}) 05:03:56 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 05:03:56 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 05:03:56 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x88d659f5a9675f70, 0x20000102, 0x0, 0xfffffd76) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:03:56 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) 05:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 05:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)}, 0x40000c0) 05:03:57 executing program 4: open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) pwritev(r0, &(0x7f0000000480), 0x0, 0x0) 05:03:57 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40c00) 05:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 05:03:57 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) 05:03:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:03:57 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x3d6, &(0x7f0000000180)={0x0}}, 0x8d0) 05:03:57 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) 05:03:57 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/vcsa\x00', 0x1000, 0x0) 05:03:57 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 05:03:57 executing program 2: 05:03:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000028c0), 0x0, 0x20302, &(0x7f0000002ac0)) 05:03:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @hci, @xdp, @nfc}) 05:03:58 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0x142, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_STA_TX_POWER={0x8}, @NL80211_ATTR_MAC={0xfffffffffffffca6, 0x6, @random="3a6fe9796546"}]}, 0x28}}, 0x0) 05:03:58 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24000000) 05:03:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:03:58 executing program 1: msync(&(0x7f0000dfd000/0x200000)=nil, 0x200000, 0x4) 05:03:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 05:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 05:03:58 executing program 2: msgget$private(0x0, 0x14) 05:03:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x40800) 05:03:58 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:03:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000240)="d6", 0x1, 0x4000, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 05:03:58 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x345001, 0x80) 05:03:58 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000400) 05:03:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs={0x1}, 0x6e) 05:03:58 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs, 0x6e) 05:03:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, 0x0) 05:03:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 05:03:59 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x33e789f68ec4e617) 05:03:59 executing program 4: close(0xffffffffffffffff) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) 05:03:59 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x0) 05:03:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 05:03:59 executing program 5: socket(0x11, 0xa, 0x0) 05:03:59 executing program 1: r0 = socket(0x2, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 05:03:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004400) 05:03:59 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, 0x0, 0x0) 05:03:59 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x89a1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:03:59 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x80000) 05:03:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000), 0x0, 0x4040000) 05:03:59 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 05:03:59 executing program 4: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 05:03:59 executing program 3: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 05:04:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:04:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0xc0, 0x0, 0x0) 05:04:00 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) 05:04:00 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008080) 05:04:00 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LIST(r0, 0x0, 0x0) 05:04:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000440), 0x0) 05:04:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) 05:04:00 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 05:04:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000009ac0)={0x0, 0x0, &(0x7f0000009a80)={0x0}}, 0x4000) 05:04:00 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x22d40, 0x10a) 05:04:00 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40400c0) 05:04:00 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 05:04:00 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x80c0000) 05:04:00 executing program 1: memfd_create(&(0x7f0000000080)='GPL{\x00', 0x2) 05:04:00 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 05:04:00 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000380)='B', 0x1, 0x80080, 0x0, 0x0) 05:04:00 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 05:04:00 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, &(0x7f0000000180)=0x80) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, 0x0, 0x0) 05:04:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4040010) 05:04:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:04:01 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0xffffffffffffff8e) 05:04:01 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r1, r2) 05:04:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, &(0x7f0000000140)={0x0}}, 0x20008000) 05:04:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x4800) 05:04:01 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 05:04:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="c6", 0x1, 0x40000, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 05:04:01 executing program 4: clone(0x2102003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x800, 0x0, &(0x7f00000004c0)) 05:04:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=""/107, &(0x7f0000000240)=0x6b) 05:04:01 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) 05:04:01 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 05:04:01 executing program 4: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:04:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 05:04:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4) 05:04:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x20000000) 05:04:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:04:02 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 05:04:02 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x40) 05:04:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x8000) 05:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffb0}}, 0x0) 05:04:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe85, &(0x7f00000000c0)={0x0}}, 0x800) 05:04:02 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) 05:04:02 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x40000, 0x0) 05:04:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x0) 05:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0xc}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0xffffff6b}}, 0x0) 05:04:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 05:04:02 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0xc00) 05:04:02 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)}, 0x8048002) 05:04:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8000, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 05:04:02 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4010) 05:04:02 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x400, 0x0) 05:04:02 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 05:04:02 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 05:04:03 executing program 2: shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) 05:04:03 executing program 5: semget$private(0x0, 0x4, 0x20) 05:04:03 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff}) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 05:04:03 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x5, 0x0, &(0x7f0000000000)) 05:04:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) write$P9_RWRITE(r0, 0x0, 0x0) 05:04:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x880e8) 05:04:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:04:03 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 05:04:03 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, 0x0, 0x0) 05:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x35d}}], 0x1, 0x32302, &(0x7f0000002ac0)={0x77359400}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x28}}, 0x0) 05:04:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 05:04:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x4000) 05:04:03 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) 05:04:03 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="75e95b30"}, {&(0x7f0000000100)="1d7b2837dc3b9aba82a1c6648c8d1b72695ecb8b46c21662c13174262b4077a274b6f8ed93f33effb708225112e1dfb3315ae56500e91996920ab91d9f072645"}, {&(0x7f0000000140)="ee30442b6060db67188f2511ca108b8e65ab445a44fbf702365e3ef1d3af13b557d5a1008498df144e2486e5d6"}], 0x0, &(0x7f0000000380)=[@txtime, @txtime, @mark, @txtime, @mark, @timestamping, @timestamping, @timestamping, @timestamping]}}, {{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @dev, 'netdevsim0\x00'}}, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="c7eb8430fc612ab3ce78b39bcf5ede6c400fa930e68640db1f13fbeab801fe9d9eccfd8e3c0ce9465dfb300cccb3fdafb8f02dbf44411ed3caaff285a3de5d3bbebcf54e6b5fe16390637459b96d06ec29c0966b652c062c70689741d53568ca8ad882a3c20a6328330c2b5870ddd0454bb5fe6eb56af3d10a743b60f5786af4c0b1f562b11c1e9f83b7db014ea35ddb9fc0d6120370c5c208dd70da8607b8d5784dbe9d25d11650f1295e0d6d5c1cddf2d979e452d7ed8bf355167e238a2c3b5ca750192dcffde2b9cce952ec7307737ab5823bda690f93c068c770f42b08d3b647"}, {&(0x7f0000000580)="cdaf2e625dc4ec426c2ea9d396ea96bca9e7b14f7dca42cfff15598e0acd42ea3536331c50a5bea8e0a2e60c0f67231e8c07ce694571e7b2caf8a9f5d0d4b7185f119e4d125977eb1b9f1bbff455fd9b775e472d6beb0d3d75503c414326e9d2695ccc6c191728fd615ec367e93ce8104ff6fe9101c407c774cf73dedbcdc0a9bb93a2349d98392d5873"}, {&(0x7f0000000640)="ea4d9992bcdf0032b51dd6f6e23dedd419ff885bbf35e90fea25bc26bf0535de2c1d998e57b9590659a265db30794d081fa29d4932db24ca0fe401b1483078ec03b78ab9c5544fa832805f803dfc9124345f4a53c106218660d09cc2925380f76b7e075d1429421aa8506b7c98193e8a4111a186ad6ad8bb5fc9a65269f9a6665bff105f6eb0b3fa3dd93a67f31380b45b027708614b41fc47376cec74313afaf49c78c5e6bc11c71da25140e52addc7c738be5cac00ad778d0aef9777c7776b11fa508b17c1709d59edf624245407b5"}], 0x0, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000740)}, {&(0x7f0000000780)="6198b33932ac432a1e216c783eb0d28b4326aeeb19384a3b03c476449c9366a6e00f82880bb347e997b2b63087513a2bf6116bc05e265983d919da303f81d0d3"}, {&(0x7f00000007c0)="1b945d41a62f8ae4dc948d0319617dc12a2d977c7af2e71dce60120f6bc75a39e37484cfa376a344bb0ce41a697c"}, {&(0x7f0000000800)="90c6c1eee2f9617b00a35e2fc689b29092e9c93d24cc7b5de7554807b7530475591d9a26fd98e01e1bf6f3c95737da159c44816748b6484896e5d15f27e147650380d127af5fd91108ab355744e6ecfa98aeda659354a1577b6ac29928d1d98a13226c76a79f89fa19091559b360e06003a2a2cef06c6874e88135f86b2d0ec1259cc8ffb9791f348a9c5a24cef7ebf24bc153ed1f22e093092036ba99f0a2807c1de27a5d3a711137e79175715035160e38c552096c0ae82c4e5d5f50d6e0563f24125887e4c510a7736dd947b506c0befa9eb8ca0785c63e7df72110e7dd540466c79d729ba4fc0492ef62ddc867fd133ee7737983e9e1d628"}, {&(0x7f0000000900)="a63506a41d406246ab41ddf5393d8d083fa2f24829587dcde22b1798d699406db35dcb901a4589730edb6683a37c070cec323192f2acf2df579e39c081d12442a440f9b7398eb4436c80572d9797198fa0ce4b1c8e3a977cff080b92672c7354d60b2159e2019b6cb5db0127172d54eca9c845081b7f809feab9314a8485ad72f2eb2272a4284f38c828c73e8fd39ff2119369c036fc37b06d745d0ec5034e374fab47f5c3c9b439611f27ca750daaebd3ea971cf4e2c8366e018eb4892776a04f17fd4fcd947252b7e497f21ce6d526c742f2518faf291af8811efd9d9891"}, {&(0x7f0000000a00)="0c6ac469711b93cdd6fce3bd59bac32010014790e6bede14e2add71d33888cb481365d79ea38efc785753cce67ee622f41baeb07d715fddbc92e2f65339f74000118a1ac3296a8136b9969aa3edb9bcef229d1c1741358ea70f486bddd85cd175fc90f6d9edafc25ff4ccf"}, {&(0x7f0000000a80)="7c88b47e86dd055887288c3c480113ec989b5e11dd7c1c90de7a09aef097f2fc06669e0a23202667e813c257701ee5a8f11f2263a3417d188008d4283e4edce54c078866f30b70058011bead10eefb813a7697ea915eab97897e7d09431c4834244944f6d0295d09dab99a928c0f367cc55efeb9886a8a67c0691b98cae2"}, {&(0x7f0000000b00)="af1a9ff19b85dfbb2ccc19271451023588678e1a8f69a3392d0cba57c166881a41b6cebdb18893fc26d6f7329d56495d439d2de3c2ee2030f04bca3e4c8f83bda2c2b9fcb0835643d8f3d3d29c1e3dcfb96e65cd448fbbda0d823c9c08ace9a635befcb65a77391c6e51e8908bba25b9f0d358f06e3410b754ee02e3e89aa5edcb"}], 0x0, &(0x7f0000000c40)=[@timestamping, @txtime, @timestamping, @mark]}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000cc0)="8ae3886a5b4afebbf513df473104a65ad2f6b950ac9435434e9665d3772ad2da22b1150f9521d4b7bac856f96290812546bfc2f4a84edd85d83f5544297e9b4f8593252428daab9f9510e435b7711e4045a327f76b9613e4dbe1b1c0e1fcdf450a671a39090a7421f1b4a01d7855cec2a321bfc740d44e07836a5becc70763969f499e8a513fd618973bd1bda5f9b5"}, {&(0x7f0000000d80)="7a9872eaeab224f14c05dd892a34f5609210abf85d22bfa5d4f1b5edde9bbaf1904e6e023a3adaca0fbaa8c2e67fc10afe15f75f873df8"}, {&(0x7f0000000dc0)="2d37fb54b39f826528760a06f26a34a5e9457e46c9f11ae9d62c12249a01c61f177126596e0288179abbd6e9495338f5399d2e6ff63e18da96fe208c63934d2bad757e5390a385359cf2f211268e7d8a860c9f754cfbc77ac5c0ec1fb3421d22b0fdf8e93aebc183ae6f1dfab606984292e10c0adac4469ff901d6061115875758151637ae9770a240b9b825a944017c27b47785de50c6481ed37e27a63351d0a589edfe676e0a5cb7218b7cf619f2eefa5da2d54b0915cb3846545fc6307a4ae84841d92e89dbfc36e9c95595a07fed05da1efe"}, {&(0x7f0000000ec0)="a4f67bc5a34cb7"}], 0x0, &(0x7f0000000f40)=[@timestamping, @txtime]}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000f80)="8eb659e32bd44dbd6607f3f2240babf86fe74f258d7e9b98b449b362e23ab6513d0b815d34eebb7231ddea9dd2fc32a2c1e4f7d4dcd8f75d0370643f12af9b2ec91c28fe389af1feaedd1c26d414776ce7dd5c0b5d6951d82e0f9f2f56d8971cb4128d5adfacd50e61620f1e0845"}, {&(0x7f0000001000)="48a5ec36aed577410eb52605bd56eac414d89b4469cf32fbf5ddd9460fd3969037ad832fc2aa9b3b23d78f5d61aba5a11a3701ccec3f74ad39888c3280ce0e4a7b97a073dc5316ccbd0c06c9fb776410b07d7d9f7d8bd945454c13557f7c83e8950dfebe1915cb2d9e1c74a4c88498c76c53ae04d6e1895e667ad5365f241a64a2a14f733a0960a184fe775f581b9e"}], 0x0, &(0x7f0000001100)=[@txtime, @txtime, @timestamping, @mark, @mark, @txtime, @timestamping, @txtime, @timestamping, @mark]}}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001280)="97faf72df2db7103bcf08fd1392f745d8dd3eccf5495f38255b7dc01cb97b5074dc3f29080638ec263c1fa1242d4d53d77e4b059c69def36ff40b97b4f2ed313e33d428cce5087192ee336fecf71033dd3e0ff3645a06c9ebfdf519b3cb613123f1f435b4543116634c972c90fda2fb7c7f4619efb71002b0f9b858f4cdd8fa6378b875eaddbacf8bff01cdd422573ccbadfbb465eddf6efbd8f0732a367f6fdead7a9f9b469e96d46b83107d4d6cf1de9451a06c8faa9a014928b2ac46dcc7045ae719a1bc540596955811b714c"}, {&(0x7f0000001380)='l'}], 0x0, &(0x7f0000001400)=[@timestamping, @mark, @mark, @txtime, @txtime, @timestamping, @mark, @txtime, @mark]}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001500)="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"}, {&(0x7f0000002500)="08c61f28d2eca881e2b2c7ec81b911c91728bc8a955e6e9cbc257824bbb6927d398c6ba6915b4dafcfd56ea7f9d31d1f7a30785ba7e3459dc11a37ff651fb9c62379da0d96c9cd277d0b4f7c25d448da126f6928bfb260e9a40080cbc4632c2713306d9705eb7cce96e214df1239bfec57056e4085035b836921cb955b8f052f7b6163fca76962ec8cc88e95bb3cd6870a436d1ec5cec7a05b895daf2998d8d974cfdd641e96e5d774ee11cc1f0caf6a8309d53cc8c06536963a04ab63cc2a58ceb7"}, {&(0x7f0000002600)="4bdabbfbeb299a03a7794aebac27954cf615109a2a46e78c9f52995d0cd0f291db419955a8f3166b2c82bc96b060ec0a39ca0bed8c0772b9ff812e42380d24e706fb56f0104f6e3be9e751289291ffd8375544a968daf2d2b118d7a2d03077910b1d50e1598d8a17c1daa44612b6dcd09dcc83dad70a55fb30a4676921245ec9037cae3feb4266911d1ba2210545e9f136cc4f344eb4620c891d68d2dde77c796bcdcfb90eeedca5962933c07dbbe0faf11d2aee1232c158bd497245fa0b691132830758e692a1949ab457307ff0433b681b93e8acf0c1b72970d7adddf0e4e4d86d9d56fd8283a240fa6a7a13de32"}, {&(0x7f0000002700)="a4555ebbc5ee79ab71bd22f7cc3eeaf8bddf98c7e8b309feddbed953e7930a652af406d9d794a8646d5c58fb438d559dae0ee6d3778665beb1ec6b83d700666af346d458619eb374f311bcc40696104d6a33f4f7e340cab289dc460f3232c71b8b37bd7d123736958f3365e4fd0c2f58f7e47a68fbd0d496cd51b064b3a9a7cdff7372"}], 0x0, &(0x7f0000002800)=[@txtime]}}, {{&(0x7f0000002840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, &(0x7f0000003c40)=[{&(0x7f00000028c0)="f53232a993381463c02c234c3b48a1ec005dba2b9476dcc3a2bd55b24c56d0452290e6f7c14d61d8d10a8c860c088f999f38291695000482471605af9644c1119dd7c946e7ce680e9be8aae31ed78b1a87693ecdffad6603772b637cd0996d61dfaa2e2377b938793f21d5fb51f6f6f2f3839b94136a2f6fb1c976c01155f5f8386b95fc105e3e3280ca"}, {&(0x7f0000002980)="e53edfe257a0786e4d1df7fce6f98dc7fc47e3a4379f5bb06a238041cccdff7d0c821776615881bab081803b5afb30f42140f2212a61f59b236ef3d921a2f58eea4123a76689d778a9811dc66991c70da04e1a1a8a49aff31c200e9eb0c1040edcb8e90672e653a8a88c08b7f9"}, {&(0x7f0000002a00)="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"}, {&(0x7f0000003a00)="b518534753c0bed889af5dcdb5120027a2c03e2fe983012292f0962612821ae1b18427032d0165adebce70c321a5516d99c9ea81e4b0ae1d35ddabae478109ffd09814d799b372ec1c857d702e4756ccaca9fb50935a33e61b356fc9ab57667bcb795712ffa9e0cadf04b1b7652578cc8d6939f270e645e76076fb3f0120b597d4bcafc639bd67738916ae6eaafbdf4a5bf612370609b0b4811369980450dccf78e3e9c5877adba9347358472049c4c47d2a20204613718cd08326aa22482a7bc40738fb36333d030d415aeed45c202c652c"}, {&(0x7f0000003b00)="71c34292ec14fe6108ba0e00bf6bcbc39619429b22ddc80be3c94e92c7eb9f3e662bce8c706573f5be21a4b33c792ee9c2b6afc9b2ff84047e6def21b325ad448a3dc39537f62d58505c6696b57f1c4ed789a946f9904f2828bee9934f0a3f2737efdfc57e089fe61480f6aeb50f2dcf242f0a487f32896b780c1895aec4b7829806b5ed4ea24a5468f30b43dbc79906255c42748fb14eca9e39061ac85d117118c335c0"}, {&(0x7f0000003bc0)="797e09a1bcf07564b35d558f778231796a0451ef63008ad9a12925e19d697b13530ac5b4eb3b8efeb56f8fa2ed9bcb258545c7ef0352ee8409c80cca05cb80109b4e71871be045790c7f3b4c34d3051cd9939bae83e82bf6096da17f19cce146f67ff01a9e32a134137b04b3534909c94b8fd0151e32dd876e4c1386fe5c278f"}], 0x0, &(0x7f0000003cc0)=[@timestamping, @txtime, @mark]}}], 0x291, 0x0) 05:04:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(r0, &(0x7f000000ad80), 0x0, 0x5) 05:04:03 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) 05:04:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), 0x4) 05:04:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/153) 05:04:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000180)={'lo\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @my=0x1}}) 05:04:04 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @local}, 0x80) 05:04:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:04:04 executing program 3: process_vm_writev(0x0, &(0x7f0000000600), 0x0, &(0x7f0000000400), 0x10000000000001c4, 0x0) 05:04:04 executing program 2: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:04:04 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x40000) 05:04:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x20018048) 05:04:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40006212, 0x0) 05:04:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 05:04:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 05:04:04 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x80000, 0xc) 05:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4080) 05:04:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r0, 0x0, 0x0) 05:04:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 05:04:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 05:04:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4000000) 05:04:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000018c0), 0x0, 0x2, &(0x7f0000001980)) 05:04:05 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/hwrng\x00', 0x82800, 0x0) 05:04:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c810) 05:04:05 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x40800) 05:04:05 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 05:04:05 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) 05:04:05 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 05:04:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 05:04:05 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:04:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 05:04:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 05:04:05 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, 0x0, 0x0) 05:04:05 executing program 2: clone(0x2102003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x800, 0x0, &(0x7f00000004c0)) 05:04:05 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x97eabf18a0f5d2b0) 05:04:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000011c0)={0x0, 0x25c, &(0x7f0000001180)={0x0, 0xf19e1ad4}}, 0x0) 05:04:06 executing program 3: memfd_create(0x0, 0x7) 05:04:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 05:04:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd3) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:06 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x400, 0x0) 05:04:06 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8004090) 05:04:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 05:04:06 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 05:04:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f00000000c0)) 05:04:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x90) 05:04:06 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x28}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 05:04:06 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) [ 701.184878][T21307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:04:06 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 05:04:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0xffffffffffffffdc, &(0x7f0000000180)={0x0}}, 0x18000810) 05:04:06 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)="114efec87d461a08d560f3b2dcac0f590f2c3931a84b69a76381032e264d6436f083df5ab782f74d6bd49486dfa72892cd4b0d2d55081e5a057351c62aae4c7df527ba5aa6657771d8bfcbe9e1f861f462b263e0f15bd17cc7db454494c59fb7855b86b32ff521367e80da1ad7d071854ae42d3f95aab5f8d41a399f994fb7a74925c99ff890770fa992267a4c283f05dccffb3b4acf3e27a80a12b28c92513aa94bf9b76dc97d62f223898d8beacf984365d532539f7bfcc47c4de2837a8b82fdcb0c2fdfc90903613a49d0d4bcd1aba92024a848aa50c242377e44e95b905058aecce97375c4425b2ccc099bca047961c583c1912907c5", 0xffffffd7) 05:04:06 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_REG(r0, 0x0, 0x0) 05:04:06 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x9080) 05:04:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc216993a4c7392e6) 05:04:07 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 05:04:07 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000019200)={0x0, 0x0, &(0x7f00000191c0)={0x0}}, 0x80) 05:04:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000) 05:04:07 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:04:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:04:07 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x2, 0x0, 0x0) 05:04:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 05:04:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x810) 05:04:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 05:04:07 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) 05:04:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000) 05:04:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40900) 05:04:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 05:04:07 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r0, 0x0, 0x0) 05:04:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x4000) 05:04:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x50) 05:04:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002180)={0x0, 0xffffffffffffffb2, 0x0}, 0x24040090) 05:04:08 executing program 1: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) 05:04:08 executing program 5: msgget(0x2, 0x201) 05:04:08 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 05:04:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:04:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 05:04:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @generic={0x0, "42a4c76422ece87e9322b27a52b9"}, @ipx={0x4, 0x0, 0x0, "378e9119246d"}, @l2}) 05:04:08 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 05:04:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 05:04:08 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x6, 0x0, &(0x7f0000000040)) 05:04:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={0x0}}, 0x8000) 05:04:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@remote}) 05:04:08 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vcsa\x00', 0x310040, 0x0) 05:04:08 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 05:04:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20004890) 05:04:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 05:04:09 executing program 3: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x8753da32fd017b47) 05:04:09 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 05:04:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 05:04:09 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x5, 0x0, &(0x7f0000000000)) 05:04:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2400044e) 05:04:09 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x2) 05:04:09 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x30045040) 05:04:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 05:04:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) 05:04:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x18000044) 05:04:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:04:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x0) 05:04:09 executing program 2: r0 = socket(0x2, 0x3, 0x2) connect$unix(r0, 0x0, 0x0) 05:04:09 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 05:04:10 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4020) 05:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x8800) 05:04:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:04:10 executing program 2: futex(&(0x7f0000000040), 0x81, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) 05:04:10 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:04:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_REG(r0, 0x0, 0x0) 05:04:10 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x9b2f8064fcb0baf0) 05:04:10 executing program 1: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 05:04:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, &(0x7f0000000340)=""/255, 0xff, 0x40012100, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:04:10 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 05:04:10 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_REG(r0, 0x0, 0x0) 05:04:10 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 05:04:10 executing program 1: poll(&(0x7f0000000100), 0x0, 0x0) 05:04:10 executing program 5: r0 = socket(0x2, 0x3, 0x2) r1 = socket(0x2, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003740)=[{{0x0, 0x0, 0xfffffffffffffffd}}], 0x1, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @local}, 0x80) 05:04:10 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xacf7}], 0x1, &(0x7f0000000080)={0x0, 0x989680}) 05:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 05:04:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20102, 0x0) write$P9_RLOPEN(r0, 0x0, 0x235) 05:04:11 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000380)="b4", 0x1, 0x40870, 0x0, 0x0) 05:04:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') close(r0) 05:04:11 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001640), 0x4924924924924ff, 0x0) 05:04:11 executing program 3: sysfs$2(0x2, 0x7fff, 0x0) 05:04:11 executing program 4: r0 = geteuid() setresuid(0x0, 0x0, r0) 05:04:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 05:04:11 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40001070) 05:04:11 executing program 5: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 05:04:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000180)) 05:04:11 executing program 1: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:11 executing program 5: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 05:04:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) sendmsg$NL80211_CMD_LEAVE_MESH(r1, 0x0, 0x0) 05:04:11 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0xfffffffffffffe7c) 05:04:11 executing program 4: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) 05:04:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000001000)) 05:04:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 05:04:12 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 05:04:12 executing program 3: r0 = socket(0x2, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @local}, 0x80) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="2cdd97bd484fdd13163b25d9502bf88d"}}}, 0x80) 05:04:12 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 05:04:12 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000480)="da", 0x1, 0x40400d0, 0x0, 0x0) 05:04:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x200000c0) 05:04:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48810) 05:04:12 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x14) 05:04:12 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 05:04:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 05:04:12 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2100, 0x100) 05:04:12 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) 05:04:12 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_crypto(r0, 0x0, 0x0) 05:04:12 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x2b5fedfffe1e8a4a) 05:04:12 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYPTR], 0x8) 05:04:13 executing program 5: clone(0x87811900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x10, 0x3, 0x0, &(0x7f0000000140)) 05:04:13 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x0) 05:04:13 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8040) 05:04:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1ed2a68527b45d36, 0x0) signalfd(r0, &(0x7f0000000140), 0x8) 05:04:13 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x200000c4) 05:04:13 executing program 5: r0 = eventfd(0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:04:13 executing program 4: r0 = socket$unix(0x1, 0x20000000000001, 0x0) bind$unix(r0, 0x0, 0x0) 05:04:13 executing program 2: 05:04:13 executing program 3: 05:04:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 05:04:13 executing program 4: futex(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:13 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x10) 05:04:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 05:04:13 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 05:04:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 05:04:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 05:04:13 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000040)="e2", 0x1, 0x4000000, 0x0, 0x0) 05:04:14 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) 05:04:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000100)=""/201, &(0x7f0000000000)=0xc9) 05:04:14 executing program 5: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\b', 0xffffffffffffff29) 05:04:14 executing program 3: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 05:04:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 05:04:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 05:04:14 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x202000, 0x4) 05:04:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 05:04:14 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) 05:04:14 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24) 05:04:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 05:04:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 05:04:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) linkat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 05:04:15 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 05:04:15 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 05:04:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 05:04:15 executing program 2: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) 05:04:15 executing program 3: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000000)=""/69) 05:04:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 05:04:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:04:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r1, 0x0, 0x1fa, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 05:04:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 05:04:15 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 05:04:15 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x5c02f1a5c70e4166, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0xa0) 05:04:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x20000000) 05:04:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20004000) [ 710.376972][ T27] audit: type=1800 audit(1578287055.867:43): pid=23755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16534 res=0 05:04:15 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:04:15 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) [ 710.497612][ T27] audit: type=1800 audit(1578287055.867:44): pid=23755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16534 res=0 05:04:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 05:04:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x0) 05:04:16 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000600)={r3}) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, &(0x7f00000001c0)={'veth0_to_hsr\x00', 0x8, 0x40}) getsockname(r6, &(0x7f0000000580)=@nl=@proc, &(0x7f00000000c0)=0x80) write$P9_RSTAT(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64=r2, @ANYBLOB="18e4486380db0fad0de92889998a6ff8e1bf78247027cd00e100ef55c1e5cfc270920c7f9e23733d5212bb1c7d5d7b9a25916492e67a6e3a2aaf976f88c8c4a09d942737b7027d25742988771ba80a785bc906f8954096672c64f7c92020ed6d9ca11cd78bffe50de599da7aa53a549c737ee285915ea09045307fb680ab108813cf9a6557a52b1f3debe192c6418d7cd6f54beccd5893f302ffc8979fbc045b17418216f3da6e0e5ccf2b8c9edfeecbb9f26b69179b6b5f5ddfaaeef0e89b34c35da8dfe4f10635c537b55bc33fdbce1bc0bcd6ab075e2113420ed7b288979d24c6bac3ec289a9ff05631d5a374a01f679c", @ANYRESDEC=r1]], 0x8) write$P9_RREADLINK(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="1000db5ac135000000000000000000003da4796f7c83b25d1eac12dc3bc50c6a06f687ecd21130be3cc0618a72197df61889a16c69bd869f576d39154d4dc5481bcfb43e62aa438153c7142962349dfa03c3bf1f0c8c1eece4020000002287732081f5f71426cf8fb2f78434f247b2bb549bf4031a2940db395bad2238be0c6d9b51e2971a96200396875be71f1c1e60136d99f26f1f7055dd88794c3f34bcba304f62920cec13c1b236d3c51ec2bbab4fe53c868ebebe68a68a425eca9ea1e5b7ba21b2c33808410ed17ede503f7e9f82e58b09f4bc7a7332aa7dc816d3"], 0x10) 05:04:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 05:04:16 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x5c02f1a5c70e4166, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x6, 0xe00) 05:04:16 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000004) 05:04:16 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80000, 0x0) [ 710.862713][ T27] audit: type=1800 audit(1578287056.347:45): pid=23891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16535 res=0 05:04:16 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) [ 710.926657][ T27] audit: type=1800 audit(1578287056.347:46): pid=23891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16535 res=0 05:04:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20001890) 05:04:16 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0x0, 0x138, 0x138, 0x0, 0x268, 0x338, 0x338, 0x338, 0x338, 0x338, 0x4, &(0x7f00000000c0), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [0xffffffff, 0x0, 0xffffff00, 0xff], [0xffffff00, 0x0, 0xffffff00, 0x1fffffffe], 'veth0_vlan\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x1d, 0x35, 0x0, 0x40}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}, {[0x0, 0xffffff00, 0xffffff00], 0x3ff, 0x1, {0x401}}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @local, [0x0, 0x0, 0xff000000, 0xff000000], [0x0, 0xff000000, 0xffffff00, 0xff], 'team_slave_1\x00', 'ip6gretap0\x00', {0x80}, {}, 0x6c, 0x80, 0x3d0de7829ea3579, 0x24}, 0x0, 0x100, 0x130, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x55, 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4d3, 0x4d2], 0x2, 0x3f, 0x2}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1, 0xcb, 0x4}, {0xf2, 0x5, 0xff}, 0x8001, 0x200}}}, {{@ipv6={@loopback, @mcast1, [0x0, 0xffffffff], [0xffffff00, 0x0, 0xffffff00, 0xff000000], 'veth1_virt_wifi\x00', 'veth1_to_team\x00', {0xff}, {}, 0x80, 0x6, 0x2, 0xd}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000000)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:16 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x28) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 05:04:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 05:04:16 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 05:04:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:16 executing program 1: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 05:04:16 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000000c0)={0xb, 0xfffffff8, 0x0, 0x80800}) r3 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r3, &(0x7f0000000080)={0x7}, 0x7) fstat(r3, &(0x7f0000000180)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOSPACE(r6, 0x8010500c, &(0x7f0000000040)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0x1) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:17 executing program 3: setrlimit(0xc, &(0x7f0000000000)) 05:04:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc0) 05:04:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:17 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 05:04:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x3f3) 05:04:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 05:04:17 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 05:04:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:17 executing program 1: remap_file_pages(&(0x7f000078f000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 05:04:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x20000000) 05:04:17 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r1, 0x17}) fcntl$addseals(r0, 0x409, 0x4) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000000c0)={r1, &(0x7f0000000000)=""/79}) 05:04:17 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) 05:04:17 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000007c0)) 05:04:17 executing program 3: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:04:17 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)}, 0x80) 05:04:17 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 05:04:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:04:17 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)={0x100a0c, 0x1}) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000000)=0x100) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:18 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x1cc92a66cff03a8a) 05:04:18 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:04:18 executing program 1: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 05:04:18 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, 0x0, 0x0) 05:04:18 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x4, 0x2, 0x1, 0x4, 0x77f, 0xfff9}, &(0x7f0000000180)=0x20) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 05:04:18 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x850) 05:04:18 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:18 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101280, 0x0) 05:04:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 05:04:18 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40084) 05:04:18 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:18 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 05:04:18 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10a100, 0x0) 05:04:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) 05:04:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:04:18 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 05:04:19 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="25030000c10000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x2000c091) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:19 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000003dc0)={@ipv4={[], [], @local}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x7}) 05:04:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) 05:04:19 executing program 1: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0xeafe22d3d9107eab) 05:04:19 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) recvfrom$unix(r0, &(0x7f00000004c0)=""/228, 0xe4, 0x0, 0x0, 0x0) 05:04:19 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) fstat(r0, &(0x7f00000002c0)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:19 executing program 5: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) r1 = dup(r0) r2 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00') 05:04:19 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 05:04:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:19 executing program 1: open$dir(0x0, 0x583000, 0x0) 05:04:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x48040) 05:04:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x4c094) 05:04:19 executing program 4: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 05:04:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 05:04:19 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x2d75) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000000)=0x2, 0x4) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x50) 05:04:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040800) 05:04:20 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f0000000cc0)='NET_DM\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000e00)) syz_genetlink_get_family_id$fou(0x0) clock_gettime(0x7, &(0x7f00000011c0)) 05:04:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000140), &(0x7f0000000040)=0x4) 05:04:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) 05:04:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:20 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x66) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40080) 05:04:20 executing program 2: socket$inet6(0xa, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006940)={0x0, 0x1c9c380}) 05:04:20 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ubi_ctrl\x00', 0x481, 0x0) 05:04:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:20 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000000)=0x2) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:20 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:20 executing program 2: socket$inet6(0xa, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002180)={0x0, 0x0, 0x0}, 0x24000000) 05:04:20 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) 05:04:20 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 05:04:20 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000040)={0x0, 0x2, 0x1800, [], &(0x7f0000000000)=0x8}) fstat(r0, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000000c0)={r0}) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) 05:04:20 executing program 2: socket$inet6(0xa, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 05:04:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0x0, 0x0) 05:04:21 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) accept$unix(r0, 0xffffffffffffffff, 0x0) 05:04:21 executing program 3: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000300)) 05:04:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 05:04:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 05:04:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, 0x0, 0x0) 05:04:21 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 05:04:21 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f00000001c0), 0x0, 0xc080, 0x0, 0x0) 05:04:21 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4040000) 05:04:21 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r1, 0x560d, &(0x7f0000000040)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x560d, &(0x7f0000000040)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r3, 0x560d, &(0x7f0000000040)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f0000001040)=""/4096) fstat(r1, &(0x7f0000000fbc)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000000)=0x1, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r11, 0xc008af12, &(0x7f0000000180)) sigaltstack(&(0x7f0000002000/0x3000)=nil, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x0, 0x1, 0x4}, 0x3}}, 0x18) fsopen(&(0x7f00000000c0)='sysv\x00', 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000200)={{0x1, 0x0, @reserved="08d2a086b8196241fdb5b3fa21c8fb31ba937f9a69ae3b7bc6edd1258b817501"}}) 05:04:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, 0x0, 0x0) 05:04:21 executing program 1: open$dir(&(0x7f00000000c0)='.\x00', 0x8000, 0x14) 05:04:21 executing program 3: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 05:04:21 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 05:04:21 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 05:04:21 executing program 1: semget$private(0x0, 0x2, 0xc8) 05:04:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, 0x0, 0x0) 05:04:21 executing program 5: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) 05:04:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 05:04:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 05:04:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) 05:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 05:04:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local}, 0x1c) 05:04:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 05:04:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 05:04:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:04:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local}, 0x1c) 05:04:22 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101}) 05:04:22 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) 05:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40101) 05:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4800) 05:04:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20040030) 05:04:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local}, 0x1c) 05:04:22 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 05:04:22 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x30008040) 05:04:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, 0x0, 0x0) 05:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={0x0}}, 0x30000004) 05:04:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 05:04:22 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)='>', 0x1, 0x24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 05:04:22 executing program 4: clone(0x0, &(0x7f0000000c80), &(0x7f0000000d80), 0x0, &(0x7f0000000e00)) 05:04:23 executing program 3: io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:04:23 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000088) 05:04:23 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, 0x0, 0x0) 05:04:23 executing program 0: clone(0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) 05:04:23 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup(r0) 05:04:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc000) 05:04:23 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x20940, 0x1) 05:04:23 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x6, 0x0, &(0x7f0000000180)) 05:04:23 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 05:04:23 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x1) 05:04:23 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2002840) 05:04:23 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:23 executing program 1: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0xc01047d0, 0x0) 05:04:23 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x20, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 05:04:23 executing program 0: r0 = socket(0x2, 0x3, 0x2) r1 = socket(0x2, 0x3, 0x2) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @local}, 0x80) 05:04:23 executing program 1: r0 = socket(0x2, 0x3, 0x2) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) 05:04:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2, @phonet, @in={0x2, 0x0, @local}}) 05:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 05:04:24 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1200, 0x0) 05:04:24 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 05:04:24 executing program 1: shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 05:04:24 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) 05:04:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 05:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000000) 05:04:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8008) 05:04:24 executing program 3: pipe2$9p(&(0x7f0000000000), 0x84800) 05:04:24 executing program 1: write$evdev(0xffffffffffffffff, 0x0, 0x0) 05:04:24 executing program 0: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0xef1782ed83f1f3f3) 05:04:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:04:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x58020) 05:04:24 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 05:04:24 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000740)={&(0x7f0000000140), 0xc, &(0x7f0000000700)}, 0x0) 05:04:24 executing program 0: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002fc0)={@empty, @local}, 0xc) 05:04:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 05:04:24 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 05:04:24 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40) 05:04:24 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:04:25 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcsa\x00', 0x40, 0x0) 05:04:25 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40000c0) 05:04:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') bind$packet(r0, 0x0, 0x0) 05:04:25 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x20940, 0x102) 05:04:25 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, &(0x7f0000000080)) 05:04:25 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 05:04:25 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x4004000) 05:04:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000000)={0x0, 0x2a7, &(0x7f0000000180)={0x0}}, 0x40002) 05:04:25 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 05:04:25 executing program 0: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0xed9f22a58a2d93d2) 05:04:25 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x3, 0x0, &(0x7f0000000080)) 05:04:25 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x10008800) 05:04:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc084) 05:04:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c0006) 05:04:25 executing program 0: semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f0000000000)=""/76) 05:04:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)}, 0x4000) 05:04:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 05:04:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:04:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 05:04:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8040) 05:04:26 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 05:04:26 executing program 4: r0 = socket(0x2, 0x3, 0x2) getpeername$unix(r0, 0x0, 0x0) 05:04:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 05:04:26 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000000c0)=""/16, 0xfffffebe, 0x20, 0x0, 0x21c) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:26 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 05:04:26 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 05:04:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 05:04:26 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 05:04:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x4000000) 05:04:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x400c090) 05:04:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:26 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000000c0)=""/16, 0x10, 0x80000022, 0x0, 0xfffffffffffffd86) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 05:04:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffd35}}, 0x0) 05:04:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 05:04:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 05:04:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 05:04:26 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 05:04:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000000) 05:04:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 05:04:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) 05:04:27 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8042) 05:04:27 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x6, 0x0, 0x0) 05:04:27 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x800, 0x0, &(0x7f0000000080)) 05:04:27 executing program 1: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 05:04:27 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2040) 05:04:27 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/hwrng\x00', 0x40, 0x0) 05:04:27 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x600) 05:04:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r1, 0x0, 0xfffffffffffffd3b, 0x40000020, 0x0, 0xfffffffffffffe3c) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, 0x0, 0x0) 05:04:27 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 05:04:27 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xad58283c77100870) 05:04:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x14, 0x0, 0x300) 05:04:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100), 0x4) 05:04:27 executing program 2: r0 = epoll_create1(0x0) readv(r0, 0x0, 0x0) 05:04:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 05:04:27 executing program 3: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, 0x0, 0x0) 05:04:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) 05:04:28 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 05:04:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)}, 0x40000) 05:04:28 executing program 4: r0 = socket(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 05:04:28 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0xa, 0x0, &(0x7f0000000100)) 05:04:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 05:04:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:04:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006740), 0x0, 0x0, 0x0) 05:04:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:04:28 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 05:04:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:04:28 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0xa, 0x0, &(0x7f0000000100)) 05:04:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 05:04:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 05:04:28 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:04:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140), &(0x7f0000000040)=0xfe80) 05:04:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 05:04:28 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x2, 0x0, 0x0) 05:04:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), 0x14) 05:04:28 executing program 1: pselect6(0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200), &(0x7f0000001280)={0x0}) 05:04:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) bind$packet(r0, 0x0, 0x0) 05:04:29 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40004) 05:04:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 05:04:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 05:04:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:04:29 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 05:04:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x100000339}}, 0x0) 05:04:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 05:04:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 05:04:29 executing program 0: r0 = socket(0x2, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x20840c0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) 05:04:29 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 05:04:29 executing program 1: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) 05:04:29 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETLED(r0, 0x4b31, 0x0) 05:04:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) 05:04:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 05:04:29 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 05:04:29 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000090) 05:04:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000040) 05:04:29 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 05:04:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x0) 05:04:30 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x20540, 0x2) 05:04:30 executing program 0: r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 05:04:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x44004800) 05:04:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, 0x0, 0x0) 05:04:30 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 05:04:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:04:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 05:04:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 05:04:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x5, 0x0, &(0x7f0000000000)) 05:04:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 05:04:30 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 05:04:30 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000680)={@empty}) 05:04:30 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x4}, 0xfffffd8b) 05:04:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000010) 05:04:30 executing program 2: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000240)=""/91) 05:04:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 05:04:30 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:04:30 executing program 5: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 05:04:31 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x341300, 0x0) 05:04:31 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 05:04:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0xb56313b656974b64) 05:04:31 executing program 3: r0 = socket(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:04:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) sendmsg$NL80211_CMD_GET_INTERFACE(r1, 0x0, 0x0) 05:04:31 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)="ba", 0x1, 0x40010, 0x0, 0x0) 05:04:31 executing program 4: sched_setparam(0x0, 0x0) 05:04:31 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x8084) 05:04:31 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x20940, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, 0x0, 0x0) 05:04:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 05:04:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xffffffa1}}, 0x0) 05:04:31 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x100, 0x0, 0x395) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:04:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x4000) 05:04:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x1) 05:04:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffcbf}}, 0x0) 05:04:31 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 05:04:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={0x0}}, 0x200018c0) 05:04:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(r0, 0x0, 0x0) 05:04:31 executing program 3: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x400) 05:04:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "2edc4130cbf7cd82"}) 05:04:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40400) 05:04:32 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 05:04:32 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 05:04:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 05:04:32 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 05:04:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) 05:04:32 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:04:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @local, @local}) 05:04:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write$char_usb(r0, 0x0, 0xfa) 05:04:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 05:04:32 executing program 3: pipe(&(0x7f0000000700)={0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 05:04:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 05:04:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 05:04:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000400)) 05:04:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040080) 05:04:32 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 05:04:32 executing program 4: r0 = socket(0x2, 0x3, 0x2) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:04:33 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) 05:04:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000040)) 05:04:33 executing program 4: r0 = socket(0x2, 0x3, 0x2) sendto(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @local}, 0x80) 05:04:33 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4000000) 05:04:33 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:04:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x3, 0x0, &(0x7f0000000080)) 05:04:33 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 05:04:33 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) 05:04:33 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000040) 05:04:33 executing program 5: socket$inet6(0xa, 0x3, 0x4) 05:04:33 executing program 3: clock_gettime(0x0, &(0x7f0000000180)) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 05:04:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)}, 0x0) 05:04:33 executing program 4: r0 = socket(0xa, 0x80003, 0x7) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:04:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 05:04:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffc78}}, 0x0) 05:04:33 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x42402, 0x0) 05:04:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(r0, 0x0, 0x0, 0x5) 05:04:33 executing program 4: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x40, 0x14d) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x1, 0x100) 05:04:33 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xb4aab4631af33312) 05:04:34 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 05:04:34 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:04:34 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x40) 05:04:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x20000018) 05:04:34 executing program 2: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 05:04:34 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:04:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x656bf208, 0x0) fcntl$setlease(r0, 0x400, 0x0) 05:04:34 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x400004000000024a, 0x0) 05:04:34 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xda@4\xbdj*T\x1e^\xf7o\xee\xdf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 05:04:34 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x69fb1d26fd85f48) 05:04:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 05:04:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 05:04:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:04:34 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x0) 05:04:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003700), 0x0, 0x0) 05:04:35 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000) 05:04:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x40000c0) 05:04:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) 05:04:35 executing program 5: semget$private(0x0, 0x4, 0x190) 05:04:35 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000000) 05:04:35 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000240), 0x0, 0x4000, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 05:04:35 executing program 4: clone(0x87811900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x800, 0x0, &(0x7f0000000000)) 05:04:35 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x840) 05:04:35 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4000) 05:04:35 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x1d) 05:04:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 05:04:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 05:04:35 executing program 4: shmget(0x3, 0x1000, 0x20, &(0x7f0000000000/0x1000)=nil) 05:04:35 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000007140)) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:04:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 05:04:35 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 05:04:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') recvmsg(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x100) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001b00)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:04:35 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/attr/exec\x00', 0x2, 0x0) 05:04:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xa040890) 05:04:35 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0xec61ea5877ead2ef) 05:04:35 executing program 5: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/72) 05:04:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x8000, 0x0) 05:04:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x381, &(0x7f0000000280)={0x0, 0xffffffffffffff9e}}, 0x0) 05:04:36 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4041) 05:04:36 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0xa, 0x0, &(0x7f0000000040)) 05:04:36 executing program 0: r0 = socket(0x11, 0xa, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 05:04:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006740), 0x0, 0x0, &(0x7f0000006940)={0x0, 0x1c9c380}) 05:04:36 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 05:04:36 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x4801, 0x0) 05:04:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 05:04:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0xc000) 05:04:36 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)="d6184507ecdf740ce654c3483028cf5707cc3365d5f33993a13e43734b486055251afb499989144e81ab3af8a188505773cbdae33e3089b0506d4218ffa0d029df6ff3d35bfc55e81505b0e7abb36ddcce15cf7f34a923", 0x1, 0x40400d0, &(0x7f0000000380), 0x0) 05:04:36 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x18040) 05:04:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x20008800) 05:04:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x20000000) 05:04:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 05:04:36 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 05:04:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:04:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000) 05:04:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 05:04:37 executing program 5: syz_emit_ethernet(0xffffffffffffffc9, &(0x7f0000000080), 0x0) 05:04:37 executing program 2: 05:04:37 executing program 1: 05:04:37 executing program 4: 05:04:37 executing program 0: 05:04:37 executing program 4: 05:04:37 executing program 2: 05:04:37 executing program 5: 05:04:37 executing program 3: 05:04:37 executing program 1: 05:04:37 executing program 0: 05:04:37 executing program 4: 05:04:37 executing program 2: 05:04:37 executing program 3: 05:04:37 executing program 1: 05:04:37 executing program 0: 05:04:37 executing program 5: 05:04:37 executing program 2: 05:04:37 executing program 3: 05:04:37 executing program 1: 05:04:37 executing program 4: 05:04:37 executing program 0: 05:04:38 executing program 2: 05:04:38 executing program 5: 05:04:38 executing program 0: 05:04:38 executing program 1: 05:04:38 executing program 4: 05:04:38 executing program 3: 05:04:38 executing program 2: 05:04:38 executing program 5: 05:04:38 executing program 1: 05:04:38 executing program 4: 05:04:38 executing program 0: 05:04:38 executing program 3: 05:04:38 executing program 5: 05:04:38 executing program 1: 05:04:38 executing program 4: 05:04:38 executing program 2: 05:04:38 executing program 0: 05:04:38 executing program 3: 05:04:38 executing program 5: 05:04:38 executing program 4: 05:04:39 executing program 2: 05:04:39 executing program 1: 05:04:39 executing program 0: 05:04:39 executing program 3: 05:04:39 executing program 4: 05:04:39 executing program 5: 05:04:39 executing program 0: 05:04:39 executing program 2: 05:04:39 executing program 1: 05:04:39 executing program 3: 05:04:39 executing program 4: 05:04:39 executing program 2: 05:04:39 executing program 5: 05:04:39 executing program 0: 05:04:39 executing program 1: 05:04:39 executing program 3: 05:04:39 executing program 5: 05:04:39 executing program 4: 05:04:39 executing program 1: 05:04:39 executing program 2: 05:04:39 executing program 3: 05:04:40 executing program 0: 05:04:40 executing program 5: 05:04:40 executing program 4: 05:04:40 executing program 2: 05:04:40 executing program 1: 05:04:40 executing program 0: 05:04:40 executing program 3: 05:04:40 executing program 5: 05:04:40 executing program 2: 05:04:40 executing program 4: 05:04:40 executing program 3: 05:04:40 executing program 0: 05:04:40 executing program 5: 05:04:40 executing program 2: 05:04:40 executing program 1: 05:04:40 executing program 4: 05:04:40 executing program 2: 05:04:40 executing program 5: 05:04:40 executing program 0: 05:04:40 executing program 1: 05:04:40 executing program 3: 05:04:41 executing program 4: 05:04:41 executing program 2: 05:04:41 executing program 5: 05:04:41 executing program 0: 05:04:41 executing program 3: 05:04:41 executing program 1: 05:04:41 executing program 4: 05:04:41 executing program 2: 05:04:41 executing program 0: 05:04:41 executing program 5: 05:04:41 executing program 3: 05:04:41 executing program 1: 05:04:41 executing program 0: 05:04:41 executing program 4: 05:04:41 executing program 5: 05:04:41 executing program 2: 05:04:41 executing program 3: 05:04:41 executing program 1: 05:04:41 executing program 0: 05:04:42 executing program 2: 05:04:42 executing program 4: 05:04:42 executing program 5: 05:04:42 executing program 3: 05:04:42 executing program 1: 05:04:42 executing program 0: 05:04:42 executing program 2: 05:04:42 executing program 4: 05:04:42 executing program 5: 05:04:42 executing program 3: 05:04:42 executing program 1: 05:04:42 executing program 0: 05:04:42 executing program 4: 05:04:42 executing program 5: 05:04:42 executing program 2: 05:04:42 executing program 1: 05:04:42 executing program 3: 05:04:42 executing program 0: 05:04:42 executing program 2: 05:04:42 executing program 4: 05:04:43 executing program 5: 05:04:43 executing program 1: 05:04:43 executing program 3: 05:04:43 executing program 0: 05:04:43 executing program 2: 05:04:43 executing program 4: 05:04:43 executing program 5: 05:04:43 executing program 1: 05:04:43 executing program 3: 05:04:43 executing program 0: 05:04:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000440)) 05:04:43 executing program 2: 05:04:43 executing program 5: 05:04:43 executing program 1: 05:04:43 executing program 3: 05:04:43 executing program 0: 05:04:43 executing program 4: 05:04:43 executing program 5: 05:04:43 executing program 2: 05:04:43 executing program 3: 05:04:44 executing program 0: 05:04:44 executing program 1: 05:04:44 executing program 5: 05:04:44 executing program 4: 05:04:44 executing program 2: 05:04:44 executing program 3: 05:04:44 executing program 5: 05:04:44 executing program 0: 05:04:44 executing program 1: 05:04:44 executing program 4: 05:04:44 executing program 2: 05:04:44 executing program 3: 05:04:44 executing program 0: 05:04:44 executing program 5: 05:04:44 executing program 2: 05:04:44 executing program 1: 05:04:44 executing program 3: 05:04:44 executing program 4: 05:04:44 executing program 0: 05:04:44 executing program 5: 05:04:45 executing program 2: 05:04:45 executing program 4: 05:04:45 executing program 1: 05:04:45 executing program 3: 05:04:45 executing program 0: 05:04:45 executing program 5: 05:04:45 executing program 2: 05:04:45 executing program 4: 05:04:45 executing program 3: 05:04:45 executing program 0: 05:04:45 executing program 1: 05:04:45 executing program 2: 05:04:45 executing program 5: 05:04:45 executing program 4: 05:04:45 executing program 0: 05:04:45 executing program 3: 05:04:45 executing program 1: 05:04:45 executing program 2: 05:04:45 executing program 4: 05:04:45 executing program 5: 05:04:45 executing program 0: 05:04:46 executing program 3: 05:04:46 executing program 1: 05:04:46 executing program 2: 05:04:46 executing program 4: 05:04:46 executing program 5: 05:04:46 executing program 0: 05:04:46 executing program 2: 05:04:46 executing program 1: 05:04:46 executing program 3: 05:04:46 executing program 4: 05:04:46 executing program 5: 05:04:46 executing program 2: 05:04:46 executing program 3: 05:04:46 executing program 0: 05:04:46 executing program 5: 05:04:46 executing program 4: 05:04:46 executing program 1: 05:04:46 executing program 2: 05:04:47 executing program 3: 05:04:47 executing program 0: 05:04:47 executing program 4: 05:04:47 executing program 5: 05:04:47 executing program 1: 05:04:47 executing program 2: 05:04:47 executing program 3: 05:04:47 executing program 5: 05:04:47 executing program 4: 05:04:47 executing program 2: 05:04:47 executing program 1: 05:04:47 executing program 0: 05:04:47 executing program 3: 05:04:47 executing program 4: 05:04:47 executing program 5: 05:04:47 executing program 2: 05:04:47 executing program 1: 05:04:47 executing program 0: 05:04:47 executing program 3: 05:04:47 executing program 4: 05:04:47 executing program 5: 05:04:47 executing program 2: 05:04:48 executing program 1: 05:04:48 executing program 3: 05:04:48 executing program 0: 05:04:48 executing program 2: 05:04:48 executing program 4: 05:04:48 executing program 5: 05:04:48 executing program 1: 05:04:48 executing program 3: 05:04:48 executing program 5: 05:04:48 executing program 2: 05:04:48 executing program 0: 05:04:48 executing program 4: 05:04:48 executing program 3: 05:04:48 executing program 1: 05:04:48 executing program 5: 05:04:48 executing program 2: 05:04:48 executing program 4: 05:04:48 executing program 0: 05:04:48 executing program 1: 05:04:48 executing program 5: 05:04:48 executing program 3: 05:04:48 executing program 2: 05:04:49 executing program 4: 05:04:49 executing program 0: 05:04:49 executing program 1: 05:04:49 executing program 5: 05:04:49 executing program 3: 05:04:49 executing program 2: 05:04:49 executing program 0: 05:04:49 executing program 4: 05:04:49 executing program 1: 05:04:49 executing program 5: 05:04:49 executing program 3: 05:04:49 executing program 5: 05:04:49 executing program 0: 05:04:49 executing program 2: 05:04:49 executing program 4: 05:04:49 executing program 1: 05:04:49 executing program 0: 05:04:49 executing program 3: 05:04:49 executing program 5: 05:04:49 executing program 1: 05:04:49 executing program 2: 05:04:49 executing program 4: 05:04:50 executing program 0: 05:04:50 executing program 3: 05:04:50 executing program 5: 05:04:50 executing program 2: 05:04:50 executing program 1: 05:04:50 executing program 4: 05:04:50 executing program 0: 05:04:50 executing program 3: 05:04:50 executing program 5: 05:04:50 executing program 2: 05:04:50 executing program 1: 05:04:50 executing program 4: 05:04:50 executing program 0: 05:04:50 executing program 3: 05:04:50 executing program 2: 05:04:50 executing program 4: 05:04:50 executing program 1: 05:04:50 executing program 5: 05:04:50 executing program 0: 05:04:50 executing program 3: 05:04:51 executing program 1: 05:04:51 executing program 4: 05:04:51 executing program 2: 05:04:51 executing program 5: 05:04:51 executing program 0: 05:04:51 executing program 3: 05:04:51 executing program 4: 05:04:51 executing program 1: 05:04:51 executing program 2: 05:04:51 executing program 5: 05:04:51 executing program 0: 05:04:51 executing program 3: 05:04:51 executing program 1: 05:04:51 executing program 4: 05:04:51 executing program 2: 05:04:51 executing program 5: 05:04:51 executing program 0: 05:04:51 executing program 3: 05:04:51 executing program 1: 05:04:51 executing program 4: 05:04:51 executing program 2: 05:04:51 executing program 3: 05:04:51 executing program 0: 05:04:52 executing program 5: 05:04:52 executing program 1: 05:04:52 executing program 4: 05:04:52 executing program 0: 05:04:52 executing program 3: 05:04:52 executing program 2: 05:04:52 executing program 1: 05:04:52 executing program 4: 05:04:52 executing program 5: 05:04:52 executing program 3: 05:04:52 executing program 2: 05:04:52 executing program 0: 05:04:52 executing program 1: 05:04:52 executing program 4: 05:04:52 executing program 5: 05:04:52 executing program 3: 05:04:52 executing program 2: 05:04:52 executing program 0: 05:04:52 executing program 4: 05:04:52 executing program 1: 05:04:53 executing program 3: 05:04:53 executing program 5: 05:04:53 executing program 2: 05:04:53 executing program 0: 05:04:53 executing program 4: 05:04:53 executing program 1: 05:04:53 executing program 5: 05:04:53 executing program 2: 05:04:53 executing program 3: 05:04:53 executing program 0: 05:04:53 executing program 2: 05:04:53 executing program 4: 05:04:53 executing program 1: 05:04:53 executing program 5: 05:04:53 executing program 3: 05:04:53 executing program 0: 05:04:53 executing program 2: 05:04:53 executing program 1: 05:04:53 executing program 5: 05:04:53 executing program 4: 05:04:53 executing program 3: 05:04:53 executing program 0: 05:04:54 executing program 4: 05:04:54 executing program 5: 05:04:54 executing program 2: 05:04:54 executing program 3: 05:04:54 executing program 0: 05:04:54 executing program 1: 05:04:54 executing program 5: 05:04:54 executing program 4: 05:04:54 executing program 2: 05:04:54 executing program 0: 05:04:54 executing program 1: 05:04:54 executing program 3: 05:04:54 executing program 5: 05:04:54 executing program 2: 05:04:54 executing program 0: 05:04:54 executing program 4: 05:04:54 executing program 3: 05:04:54 executing program 1: 05:04:54 executing program 2: 05:04:54 executing program 5: 05:04:54 executing program 0: 05:04:55 executing program 4: 05:04:55 executing program 3: 05:04:55 executing program 2: 05:04:55 executing program 1: 05:04:55 executing program 5: 05:04:55 executing program 0: 05:04:55 executing program 1: 05:04:55 executing program 4: 05:04:55 executing program 3: 05:04:55 executing program 5: 05:04:55 executing program 2: 05:04:55 executing program 0: 05:04:55 executing program 1: 05:04:55 executing program 3: 05:04:55 executing program 4: 05:04:55 executing program 5: 05:04:55 executing program 2: 05:04:55 executing program 0: 05:04:55 executing program 3: 05:04:55 executing program 4: 05:04:55 executing program 5: 05:04:56 executing program 2: 05:04:56 executing program 1: 05:04:56 executing program 0: 05:04:56 executing program 3: 05:04:56 executing program 4: 05:04:56 executing program 5: 05:04:56 executing program 2: 05:04:56 executing program 1: 05:04:56 executing program 3: 05:04:56 executing program 0: 05:04:56 executing program 4: 05:04:56 executing program 5: 05:04:56 executing program 2: 05:04:56 executing program 3: 05:04:56 executing program 1: 05:04:56 executing program 0: 05:04:56 executing program 5: 05:04:56 executing program 4: 05:04:56 executing program 2: 05:04:56 executing program 3: 05:04:57 executing program 1: 05:04:57 executing program 5: 05:04:57 executing program 0: 05:04:57 executing program 4: 05:04:57 executing program 3: 05:04:57 executing program 2: 05:04:57 executing program 1: 05:04:57 executing program 0: 05:04:57 executing program 5: 05:04:57 executing program 4: 05:04:57 executing program 2: 05:04:57 executing program 3: 05:04:57 executing program 1: 05:04:57 executing program 0: 05:04:57 executing program 5: 05:04:57 executing program 2: 05:04:57 executing program 3: 05:04:57 executing program 4: 05:04:57 executing program 1: 05:04:57 executing program 5: 05:04:58 executing program 0: 05:04:58 executing program 4: 05:04:58 executing program 3: 05:04:58 executing program 2: 05:04:58 executing program 1: 05:04:58 executing program 0: 05:04:58 executing program 4: 05:04:58 executing program 5: 05:04:58 executing program 1: 05:04:58 executing program 0: 05:04:58 executing program 2: 05:04:58 executing program 3: 05:04:58 executing program 4: 05:04:58 executing program 5: 05:04:58 executing program 0: 05:04:58 executing program 1: 05:04:58 executing program 3: 05:04:58 executing program 2: 05:04:58 executing program 5: 05:04:58 executing program 4: 05:04:58 executing program 1: 05:04:59 executing program 0: 05:04:59 executing program 2: 05:04:59 executing program 3: 05:04:59 executing program 5: 05:04:59 executing program 1: 05:04:59 executing program 0: 05:04:59 executing program 4: 05:04:59 executing program 2: 05:04:59 executing program 5: 05:04:59 executing program 3: 05:04:59 executing program 1: 05:04:59 executing program 0: 05:04:59 executing program 4: 05:04:59 executing program 5: 05:04:59 executing program 2: 05:04:59 executing program 3: 05:04:59 executing program 1: 05:04:59 executing program 4: 05:04:59 executing program 0: 05:04:59 executing program 5: 05:05:00 executing program 3: 05:05:00 executing program 2: 05:05:00 executing program 1: 05:05:00 executing program 0: 05:05:00 executing program 5: 05:05:00 executing program 4: 05:05:00 executing program 3: 05:05:00 executing program 2: 05:05:00 executing program 1: 05:05:00 executing program 0: 05:05:00 executing program 5: 05:05:00 executing program 4: 05:05:00 executing program 3: 05:05:00 executing program 1: 05:05:00 executing program 2: 05:05:00 executing program 5: 05:05:00 executing program 0: 05:05:00 executing program 3: 05:05:00 executing program 4: 05:05:00 executing program 2: 05:05:00 executing program 1: 05:05:00 executing program 5: 05:05:01 executing program 0: 05:05:01 executing program 3: 05:05:01 executing program 2: 05:05:01 executing program 4: 05:05:01 executing program 5: 05:05:01 executing program 1: 05:05:01 executing program 3: 05:05:01 executing program 0: 05:05:01 executing program 2: 05:05:01 executing program 1: 05:05:01 executing program 4: 05:05:01 executing program 3: 05:05:01 executing program 5: 05:05:01 executing program 0: 05:05:01 executing program 2: 05:05:01 executing program 1: 05:05:01 executing program 3: 05:05:01 executing program 4: 05:05:01 executing program 0: 05:05:01 executing program 5: 05:05:01 executing program 2: 05:05:02 executing program 3: 05:05:02 executing program 2: 05:05:02 executing program 1: 05:05:02 executing program 5: 05:05:02 executing program 0: 05:05:02 executing program 4: 05:05:02 executing program 3: 05:05:02 executing program 2: 05:05:02 executing program 1: 05:05:02 executing program 5: 05:05:02 executing program 0: 05:05:02 executing program 3: 05:05:02 executing program 4: 05:05:02 executing program 2: 05:05:02 executing program 5: 05:05:02 executing program 1: 05:05:02 executing program 0: 05:05:03 executing program 3: 05:05:03 executing program 2: 05:05:03 executing program 4: 05:05:03 executing program 0: 05:05:03 executing program 5: 05:05:03 executing program 1: 05:05:03 executing program 4: 05:05:03 executing program 3: 05:05:03 executing program 2: 05:05:03 executing program 5: 05:05:03 executing program 0: 05:05:03 executing program 1: 05:05:03 executing program 4: 05:05:03 executing program 0: 05:05:03 executing program 3: 05:05:03 executing program 5: 05:05:03 executing program 2: 05:05:03 executing program 1: 05:05:03 executing program 3: 05:05:03 executing program 4: 05:05:03 executing program 5: 05:05:04 executing program 0: 05:05:04 executing program 2: 05:05:04 executing program 4: 05:05:04 executing program 1: 05:05:04 executing program 3: 05:05:04 executing program 5: 05:05:04 executing program 0: 05:05:04 executing program 2: 05:05:04 executing program 4: 05:05:04 executing program 1: 05:05:04 executing program 3: 05:05:04 executing program 5: 05:05:04 executing program 0: 05:05:04 executing program 2: 05:05:04 executing program 1: 05:05:04 executing program 4: 05:05:04 executing program 3: 05:05:04 executing program 5: 05:05:04 executing program 0: 05:05:04 executing program 2: 05:05:05 executing program 1: 05:05:05 executing program 4: 05:05:05 executing program 3: 05:05:05 executing program 2: 05:05:05 executing program 5: 05:05:05 executing program 0: 05:05:05 executing program 1: 05:05:05 executing program 4: 05:05:05 executing program 3: 05:05:05 executing program 0: 05:05:05 executing program 5: 05:05:05 executing program 2: 05:05:05 executing program 4: 05:05:05 executing program 1: 05:05:05 executing program 5: 05:05:05 executing program 0: 05:05:05 executing program 2: 05:05:05 executing program 3: 05:05:06 executing program 5: 05:05:06 executing program 4: 05:05:06 executing program 0: 05:05:06 executing program 1: 05:05:06 executing program 2: 05:05:06 executing program 3: 05:05:06 executing program 4: 05:05:06 executing program 5: 05:05:06 executing program 1: 05:05:06 executing program 0: 05:05:06 executing program 2: 05:05:06 executing program 4: 05:05:06 executing program 5: 05:05:06 executing program 3: 05:05:06 executing program 1: 05:05:06 executing program 0: 05:05:06 executing program 2: 05:05:06 executing program 4: 05:05:06 executing program 3: 05:05:06 executing program 1: 05:05:06 executing program 5: 05:05:07 executing program 0: 05:05:07 executing program 2: 05:05:07 executing program 4: 05:05:07 executing program 3: 05:05:07 executing program 5: 05:05:07 executing program 1: 05:05:07 executing program 0: 05:05:07 executing program 2: 05:05:07 executing program 4: 05:05:07 executing program 5: 05:05:07 executing program 1: 05:05:07 executing program 3: 05:05:07 executing program 0: 05:05:07 executing program 2: 05:05:07 executing program 4: 05:05:07 executing program 5: 05:05:07 executing program 1: 05:05:07 executing program 3: 05:05:08 executing program 0: 05:05:08 executing program 4: 05:05:08 executing program 2: 05:05:08 executing program 5: 05:05:08 executing program 1: 05:05:08 executing program 4: 05:05:08 executing program 3: 05:05:08 executing program 0: 05:05:08 executing program 5: 05:05:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) 05:05:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f00000000c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x101000000000014) 05:05:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 05:05:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) r1 = epoll_create1(0x0) open$dir(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) 05:05:08 executing program 0: clone(0x80003102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:05:08 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x4, 0xffffffffffffffff, 0x0) 05:05:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:05:08 executing program 1: mknod(0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/234, 0xea) 05:05:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 05:05:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x7f}]}) 05:05:08 executing program 0: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) recvfrom$packet(r1, 0x0, 0x0, 0x40000102, 0x0, 0x0) 05:05:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) tkill(r1, 0x1000000000016) 05:05:09 executing program 3: socket(0xa, 0x2, 0x0) 05:05:09 executing program 2: getpid() mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x8b7593975a02cc28) 05:05:09 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) 05:05:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:05:09 executing program 1: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) 05:05:09 executing program 2: getpid() mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x8b7593975a02cc28) 05:05:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:05:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="39000000110009", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:05:09 executing program 4: clone(0x4042500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:05:09 executing program 2: getpid() mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x8b7593975a02cc28) 05:05:09 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000400)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:05:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000700)={0x6, 'ip6tnl0\x00'}) 05:05:09 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000980)={0x77359400}, 0x10) 05:05:09 executing program 2: getpid() mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x8b7593975a02cc28) 05:05:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x2a6) 05:05:09 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff396) 05:05:10 executing program 3: getpid() creat(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xee01, 0xffffffffffffffff) 05:05:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x61) read(r0, &(0x7f0000000100)=""/11, 0xb) 05:05:10 executing program 2: getpid() mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x8b7593975a02cc28) 05:05:10 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', 0x0) 05:05:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r1, 0x0) 05:05:10 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0xf102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1) fcntl$setstatus(r1, 0x4, 0x800) tkill(r0, 0x1000000000014) 05:05:10 executing program 3: getpid() creat(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xee01, 0xffffffffffffffff) 05:05:10 executing program 2: getpid() mknod(0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x8b7593975a02cc28) 05:05:10 executing program 5: r0 = socket$unix(0x1, 0x10000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) close(r2) 05:05:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xd0, 0xd0, 0xd0, 0x1e8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@mcast1, @rand_addr="45de682e02a9572cfb2531d0e862a6c4", [], [], 'batadv0\x00', 'netdevsim0\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@ah]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8f81a02a21e8a807a0d1e33601429ce804dfa1d48d461438cb7cb137b19e"}}}, {{@ipv6={@local, @dev}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "178394312a81901b767fba985eb68fef96fa7eb18182ee705132163bccbb"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 05:05:10 executing program 2: getpid() msgrcv(0x0, 0x0, 0x0, 0x0, 0x8b7593975a02cc28) 05:05:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 05:05:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x200c0, 0x0) tkill(r1, 0x1000000000016) 05:05:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040), 0x8) 05:05:11 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) 05:05:11 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x8001004000000016) 05:05:11 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x8b7593975a02cc28) 05:05:11 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYRESHEX], 0x12}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 05:05:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x800454e0, 0x0) 05:05:11 executing program 1: execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 05:05:11 executing program 3: setrlimit(0x7, &(0x7f0000a9cff8)) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:05:11 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 05:05:11 executing program 5: semop(0x0, &(0x7f0000000200)=[{}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0}, 0x0, 0x0, 0x80000000000}) 05:05:11 executing program 4: clone(0x8000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:05:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') 05:05:11 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 05:05:11 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18}, 0xfffffdba) 05:05:11 executing program 3: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) 05:05:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup(r1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffe, 0xfd5f) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, 0x0, &(0x7f00000011c0)) 05:05:11 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:05:11 executing program 1: socketpair(0x23, 0x2, 0x0, 0x0) 05:05:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000380)=[@window, @mss], 0x20000002) 05:05:12 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x80002, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 05:05:12 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 05:05:12 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) 05:05:12 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) 05:05:12 executing program 5: r0 = socket(0x18, 0x0, 0x0) setsockopt(r0, 0x1000000029, 0x0, 0x0, 0x0) 05:05:12 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fcntl$dupfd(r0, 0x0, r0) 05:05:12 executing program 1: r0 = socket(0xa, 0x80801, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 05:05:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc744240600000000b9800000c00f3235002000000f305ef2f1ed2959ed2959360f06c4c18d72d68366baa100ed", 0x5e}], 0x1, 0x0, 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000100)={{0x0, 0xffff}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:05:13 executing program 5: clone(0x20001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x80) 05:05:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r1, 0x1000000000016) 05:05:13 executing program 5: symlinkat(&(0x7f0000000240)='\x00', 0xffffffffffffff9c, 0x0) 05:05:13 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "01bd23", 0x0, 0x0, 0x0, @dev, @loopback, [@fragment={0x29}, @routing]}}}}}}}, 0x0) 05:05:13 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 05:05:13 executing program 3: clone(0x8201ffd, 0x0, 0x0, 0x0, 0x0) 05:05:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:05:13 executing program 4: creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) execve(&(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 05:05:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000016) 05:05:13 executing program 1: clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) 05:05:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 05:05:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 05:05:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000015) 05:05:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:14 executing program 0: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000100)={0x0, ""/147}, 0x9b, 0x3, 0x0) 05:05:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:05:14 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xffffffffffffffff]) chown(&(0x7f0000000040)='./file0\x00', 0x0, r1) 05:05:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) 05:05:14 executing program 4: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:14 executing program 1: socket$inet(0x2, 0x3, 0x2) 05:05:14 executing program 2: munmap(&(0x7f00000c9000/0x1000)=nil, 0x1000) 05:05:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x89}], 0x1}, 0x0) 05:05:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x362) 05:05:14 executing program 2: syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x5, 0x0) 05:05:14 executing program 0: clone(0x1000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 05:05:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup2(r0, r1) 05:05:14 executing program 1: mknod(0x0, 0x0, 0x0) symlink(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)='./file1\x00') creat(0x0, 0x0) lchown(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 05:05:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x61) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 05:05:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000004640), 0x8, 0x0) dup3(r0, r1, 0x0) 05:05:15 executing program 1: mknod(0x0, 0x0, 0x0) symlink(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)='./file1\x00') creat(0x0, 0x0) lchown(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 05:05:15 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 05:05:15 executing program 5: r0 = socket(0x18, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:05:15 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000440)='./file0\x00', 0x0) chown(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 05:05:15 executing program 1: clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x13) 05:05:15 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xa8) 05:05:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 05:05:15 executing program 0: r0 = memfd_create(&(0x7f0000000000)='eth1system$\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 05:05:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:05:15 executing program 3: execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 05:05:15 executing program 1: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 05:05:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 05:05:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 05:05:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000000000000000086dd604e96e100073a00fe880000000000000000000000000000000100000000000000000000000000aaf9ff9078000000006001bd2300000000fe7d313e3900000000000000000000000000001c00000000000000000001708e87eab2f1c735cfa8504b743be8054088f3c8237375608cdf7b675bb3c847bc83e170cf5caa7b9f1dcda385d0f305a75910bcaf7c099c18d971def3ea8a6036dcb4"], 0x0) 05:05:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) 05:05:16 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 05:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000), 0x0) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 05:05:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x4) 05:05:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 05:05:16 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 05:05:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001480)) 05:05:16 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0xffffffffffffffd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:05:16 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 05:05:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 05:05:16 executing program 1: mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 05:05:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000", 0x17}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x65797d01, 0x0, 0x364, 0x0, 0xfffffd6b}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:05:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x194) 05:05:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, 0x18}) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000000280)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:05:16 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c1"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 05:05:16 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 05:05:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)) 05:05:17 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x10004e20, 0x0, @loopback}, 0x1c) dup2(r1, r0) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 05:05:17 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x100000024) 05:05:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, 0x18}) 05:05:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:05:17 executing program 2: 05:05:17 executing program 3: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x200000000000001, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 05:05:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) 05:05:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 05:05:17 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(0x0) 05:05:17 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket(0x100000000011, 0x2, 0x0) 05:05:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @empty}, 0x18}) 05:05:17 executing program 2: 05:05:17 executing program 0: 05:05:18 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x100000024) 05:05:18 executing program 1: 05:05:18 executing program 2: 05:05:18 executing program 0: 05:05:18 executing program 3: 05:05:18 executing program 1: 05:05:18 executing program 5: 05:05:18 executing program 0: 05:05:18 executing program 2: 05:05:18 executing program 1: 05:05:18 executing program 0: 05:05:18 executing program 3: 05:05:18 executing program 4: 05:05:18 executing program 2: 05:05:18 executing program 1: 05:05:18 executing program 5: 05:05:18 executing program 0: 05:05:18 executing program 3: 05:05:19 executing program 2: 05:05:19 executing program 5: 05:05:19 executing program 3: 05:05:19 executing program 1: 05:05:19 executing program 0: 05:05:19 executing program 5: 05:05:19 executing program 4: 05:05:19 executing program 2: 05:05:19 executing program 1: 05:05:19 executing program 0: 05:05:19 executing program 3: 05:05:19 executing program 5: 05:05:19 executing program 1: 05:05:19 executing program 2: 05:05:19 executing program 3: 05:05:19 executing program 4: 05:05:19 executing program 5: 05:05:19 executing program 0: 05:05:19 executing program 1: 05:05:19 executing program 2: 05:05:19 executing program 0: 05:05:20 executing program 5: 05:05:20 executing program 4: 05:05:20 executing program 3: 05:05:20 executing program 2: 05:05:20 executing program 0: 05:05:20 executing program 1: 05:05:20 executing program 4: 05:05:20 executing program 5: 05:05:20 executing program 3: 05:05:20 executing program 2: 05:05:20 executing program 0: 05:05:20 executing program 1: 05:05:20 executing program 5: 05:05:20 executing program 4: 05:05:20 executing program 3: 05:05:20 executing program 1: 05:05:20 executing program 0: 05:05:20 executing program 2: 05:05:20 executing program 4: 05:05:20 executing program 3: 05:05:20 executing program 5: 05:05:21 executing program 1: 05:05:21 executing program 2: 05:05:21 executing program 0: 05:05:21 executing program 3: 05:05:21 executing program 4: 05:05:21 executing program 1: 05:05:21 executing program 5: 05:05:21 executing program 2: 05:05:21 executing program 3: 05:05:21 executing program 0: 05:05:21 executing program 4: 05:05:21 executing program 1: 05:05:21 executing program 2: 05:05:21 executing program 5: 05:05:21 executing program 3: 05:05:21 executing program 0: 05:05:21 executing program 4: 05:05:21 executing program 1: 05:05:21 executing program 0: 05:05:21 executing program 3: 05:05:21 executing program 5: 05:05:21 executing program 2: 05:05:22 executing program 4: 05:05:22 executing program 1: 05:05:22 executing program 3: 05:05:22 executing program 5: 05:05:22 executing program 0: 05:05:22 executing program 2: 05:05:22 executing program 1: 05:05:22 executing program 3: 05:05:22 executing program 4: 05:05:22 executing program 5: 05:05:22 executing program 2: 05:05:22 executing program 0: 05:05:22 executing program 3: 05:05:22 executing program 1: 05:05:22 executing program 5: 05:05:22 executing program 4: 05:05:22 executing program 2: 05:05:22 executing program 0: 05:05:22 executing program 3: 05:05:22 executing program 1: 05:05:22 executing program 5: 05:05:23 executing program 4: 05:05:23 executing program 2: 05:05:23 executing program 0: 05:05:23 executing program 3: 05:05:23 executing program 4: 05:05:23 executing program 1: 05:05:23 executing program 5: 05:05:23 executing program 2: 05:05:23 executing program 3: 05:05:23 executing program 0: 05:05:23 executing program 1: 05:05:23 executing program 4: 05:05:23 executing program 5: 05:05:23 executing program 2: 05:05:23 executing program 3: 05:05:23 executing program 4: 05:05:23 executing program 1: r0 = open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f0000000380)="bc", 0x1}], 0x1) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/235, 0x3ffff}], 0x1, 0x0) 05:05:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) 05:05:23 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 05:05:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 05:05:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 05:05:24 executing program 1: socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) 05:05:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x19, &(0x7f0000000140)=0x6, 0x4) 05:05:24 executing program 0: clone(0x80200300, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) 05:05:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvmsg(0xffffffffffffffff, 0x0, 0x0) 05:05:24 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000580)) 05:05:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1ff, 0x4) 05:05:24 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 05:05:24 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 05:05:24 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:05:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 05:05:24 executing program 2: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x5000) 05:05:24 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:05:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, &(0x7f0000001640)) 05:05:24 executing program 0: r0 = gettid() rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000d31ff0), 0x0, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 05:05:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1d20000000000000001000fff64017db9820000000003b08c403c3f285470d0567dada65c8760100000000000000000025da3f0dc7ec8d26560000080002d8cac422d58677a500ab31c3a456809d"], 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r2, r1, 0x0, 0x7ffff000) 05:05:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) 05:05:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) 05:05:25 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x26e1, 0x0) [ 779.589917][ C0] sd 0:0:1:0: [sg0] tag#1141 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 779.600328][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB: Test Unit Ready [ 779.606783][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.616348][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.625941][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.635624][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.645206][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.654784][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.664358][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.673938][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.683507][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.693057][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.702667][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.712238][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.721827][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:05:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x178) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) [ 779.731404][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 779.740971][ C0] sd 0:0:1:0: [sg0] tag#1141 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 05:05:25 executing program 5: r0 = memfd_create(&(0x7f0000000200)='team\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) 05:05:25 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 05:05:25 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 05:05:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x18}, 0xc) 05:05:25 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/71) 05:05:25 executing program 5: timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) 05:05:25 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/216, 0x0, 0x2d6, 0x1}, 0x20) 05:05:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x2a0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 05:05:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') 05:05:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 05:05:25 executing program 2: socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 05:05:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) [ 780.450084][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:05:26 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/216, 0x0, 0x2d6, 0x1}, 0x20) 05:05:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 05:05:26 executing program 1: sched_getattr(0x0, &(0x7f0000000600)={0x38}, 0x38, 0x0) 05:05:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x56}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 05:05:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 05:05:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 05:05:26 executing program 4: shmget(0x2, 0x1000, 0x0, &(0x7f0000ff6000/0x1000)=nil) 05:05:26 executing program 0: r0 = getpid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 05:05:26 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f000003141008080400030012000000", 0x24}], 0x1}, 0x0) 05:05:26 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 05:05:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) 05:05:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 05:05:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0xfffffffd, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:05:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0x0) 05:05:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) 05:05:26 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6a634e19767b0784"], 0x10) 05:05:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0x0, 0x0) 05:05:26 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) 05:05:27 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:05:27 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={0xfffffffffffffffe}, 0x0, 0x8) 05:05:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:05:27 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) 05:05:27 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="1000000010007f00e02d1cb2a4a28093", 0x10}], 0x1}, 0x0) 05:05:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) 05:05:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 05:05:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 05:05:27 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) 05:05:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)='H', 0xf6f, 0x0, 0x0, 0x0) 05:05:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb6) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 05:05:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendto(r0, 0x0, 0xffffffffffffffbe, 0x0, 0x0, 0xffffffffffffff51) 05:05:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000334e3bf90040000000000000000c000000000000000000000000003800"], 0x3c) 05:05:27 executing program 0: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 05:05:27 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, 0x0}, 0x20) 05:05:27 executing program 1: open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000d14000/0xa000)=nil, 0xa000) 05:05:27 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) 05:05:27 executing program 5: 05:05:28 executing program 0: 05:05:28 executing program 2: 05:05:28 executing program 3: 05:05:28 executing program 1: 05:05:28 executing program 5: 05:05:28 executing program 4: clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) wait4(r1, 0x0, 0x80000000, 0x0) 05:05:28 executing program 0: 05:05:28 executing program 5: 05:05:28 executing program 0: 05:05:28 executing program 3: 05:05:28 executing program 1: 05:05:28 executing program 2: 05:05:28 executing program 5: 05:05:28 executing program 4: 05:05:28 executing program 1: 05:05:28 executing program 3: 05:05:28 executing program 0: 05:05:29 executing program 2: 05:05:29 executing program 3: 05:05:29 executing program 5: 05:05:29 executing program 4: 05:05:29 executing program 1: 05:05:29 executing program 0: 05:05:29 executing program 2: 05:05:29 executing program 5: 05:05:29 executing program 1: 05:05:29 executing program 3: 05:05:29 executing program 4: 05:05:29 executing program 0: 05:05:29 executing program 2: 05:05:29 executing program 3: 05:05:29 executing program 1: 05:05:29 executing program 4: 05:05:29 executing program 5: 05:05:29 executing program 0: 05:05:30 executing program 4: 05:05:30 executing program 2: 05:05:30 executing program 5: 05:05:30 executing program 3: 05:05:30 executing program 1: 05:05:30 executing program 0: 05:05:30 executing program 2: 05:05:30 executing program 4: 05:05:30 executing program 5: 05:05:30 executing program 3: 05:05:30 executing program 2: 05:05:30 executing program 1: 05:05:30 executing program 0: 05:05:30 executing program 4: 05:05:30 executing program 5: 05:05:30 executing program 3: 05:05:30 executing program 0: 05:05:30 executing program 2: 05:05:30 executing program 1: 05:05:30 executing program 4: 05:05:31 executing program 5: 05:05:31 executing program 3: 05:05:31 executing program 0: 05:05:31 executing program 2: 05:05:31 executing program 1: 05:05:31 executing program 4: 05:05:31 executing program 2: 05:05:31 executing program 5: 05:05:31 executing program 0: 05:05:31 executing program 3: 05:05:31 executing program 1: 05:05:31 executing program 4: 05:05:31 executing program 5: 05:05:31 executing program 0: 05:05:31 executing program 1: 05:05:31 executing program 2: 05:05:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1a6}], 0x1) close(r0) 05:05:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) 05:05:31 executing program 5: syz_emit_ethernet(0x8f, &(0x7f00000000c0), 0x0) 05:05:31 executing program 0: syz_emit_ethernet(0x280000, 0x0, 0x0) 05:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 05:05:32 executing program 2: r0 = socket(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2, 0xfffffffa}, 0x10) 05:05:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r0, 0x0, r1, 0x0, 0xc0, 0x0) 05:05:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5}, 0x14) 05:05:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 05:05:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) [ 786.816549][T13509] syz-executor.2 (13509) used greatest stack depth: 9904 bytes left 05:05:32 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000006940)=[{&(0x7f0000000180)=@in6={0xa, 0x4e23, 0x0, @loopback, 0xd8}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}], 0x18}], 0x1, 0x0) 05:05:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) 05:05:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) 05:05:32 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001240)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1000) 05:05:32 executing program 3: r0 = socket(0x18, 0x0, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 05:05:32 executing program 5: r0 = socket(0x2, 0x2, 0x0) getpeername$inet(r0, 0x0, 0x0) 05:05:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000005c0)) 05:05:32 executing program 4: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)) 05:05:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f4758d0f4f6b84429f7f1934dcdf9d67", 0x10) 05:05:32 executing program 3: r0 = socket(0x1e, 0x2, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x19, &(0x7f0000000140)=@assoc_value, 0x8) 05:05:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "f136d80893d8728b", "33f3c348b3e90c189c32fcd2194a769908a9a8d38c7e080494565bcb5f81826c", "b9ce8906", "306908b27102dd8e"}, 0x38) 05:05:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x720000, 0xff00, 0x0}], 0x1, 0x0) 05:05:33 executing program 3: bpf$BPF_TASK_FD_QUERY(0x15, 0x0, 0x0) 05:05:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000007c0)="f8e5e1", 0x3}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:05:33 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000005c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x1c}}, 0x0) 05:05:33 executing program 1: poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) 05:05:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000280), 0xcc) 05:05:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 05:05:33 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x58654dc2db255447, 0xc031, 0xffffffffffffffff, 0x0) 05:05:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 05:05:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 05:05:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x7) 05:05:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000023c0)="01", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000025c0)='\v', 0x1}], 0x1}}], 0x3, 0xdbe9780c2063e82f) 05:05:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 05:05:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 05:05:33 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self\x00', 0x0, 0x0) dup2(r1, r0) 05:05:33 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) 05:05:33 executing program 5: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) sendfile(r0, r0, &(0x7f0000000140), 0x40000000a601) 05:05:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42, 0x0) close(r0) timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000050c0), 0x0) 05:05:34 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 05:05:34 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x1000, 0x0) 05:05:34 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self\x00', 0x0, 0x0) 05:05:34 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4b0c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 05:05:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 05:05:34 executing program 3: ioctl$TIOCSTI(0xffffffffffffffff, 0x5425, 0x0) 05:05:34 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 05:05:34 executing program 3: close(0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 05:05:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) dup2(r1, r0) 05:05:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 05:05:34 executing program 3: stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 05:05:34 executing program 0: r0 = memfd_create(&(0x7f0000000140)='/dev/ptmx\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 05:05:34 executing program 5: 05:05:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 05:05:34 executing program 1: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) 05:05:35 executing program 4: 05:05:35 executing program 3: [ 789.604721][T15613] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 05:05:35 executing program 5: 05:05:35 executing program 0: 05:05:35 executing program 1: 05:05:35 executing program 4: 05:05:35 executing program 2: 05:05:35 executing program 3: 05:05:35 executing program 5: 05:05:35 executing program 2: 05:05:35 executing program 0: 05:05:35 executing program 1: 05:05:35 executing program 4: 05:05:35 executing program 3: 05:05:35 executing program 5: 05:05:35 executing program 2: 05:05:35 executing program 1: 05:05:35 executing program 0: 05:05:35 executing program 4: 05:05:35 executing program 3: 05:05:36 executing program 5: 05:05:36 executing program 2: 05:05:36 executing program 4: 05:05:36 executing program 0: 05:05:36 executing program 1: 05:05:36 executing program 3: 05:05:36 executing program 5: 05:05:36 executing program 2: 05:05:36 executing program 0: 05:05:36 executing program 3: 05:05:36 executing program 1: 05:05:36 executing program 4: 05:05:36 executing program 5: 05:05:36 executing program 2: 05:05:36 executing program 0: 05:05:36 executing program 4: 05:05:36 executing program 1: 05:05:36 executing program 3: 05:05:36 executing program 5: 05:05:36 executing program 2: 05:05:36 executing program 0: 05:05:37 executing program 1: 05:05:37 executing program 4: 05:05:37 executing program 3: 05:05:37 executing program 5: 05:05:37 executing program 2: 05:05:37 executing program 0: 05:05:37 executing program 1: 05:05:37 executing program 5: 05:05:37 executing program 4: 05:05:37 executing program 3: 05:05:37 executing program 2: 05:05:37 executing program 0: 05:05:37 executing program 1: creat(&(0x7f0000000400)='./file1\x00', 0x8) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 05:05:37 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) 05:05:37 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) 05:05:37 executing program 4: r0 = open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) lseek(r0, 0x0, 0x7fff) 05:05:37 executing program 3: 05:05:37 executing program 0: 05:05:37 executing program 1: clone(0x20003102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:05:37 executing program 5: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 05:05:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="87", 0x1, 0x0, 0x0, 0x0) 05:05:38 executing program 3: madvise(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x6) 05:05:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 05:05:38 executing program 0: creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) 05:05:38 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 05:05:38 executing program 4: munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) 05:05:38 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 05:05:38 executing program 2: ioctl$TCGETX(0xffffffffffffffff, 0x5425, 0x0) 05:05:38 executing program 5: r0 = socket$unix(0x1, 0x10000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:05:38 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x400004002c5, 0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)) 05:05:38 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 05:05:38 executing program 4: munlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) 05:05:38 executing program 2: open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) ftruncate(r0, 0x0) 05:05:38 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 05:05:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) 05:05:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x607) 05:05:38 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 05:05:38 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 05:05:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 05:05:38 executing program 2: memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) 05:05:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, 0x0, 0x0) 05:05:39 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:05:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, 0x0, 0x0) 05:05:39 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x841, 0x0) 05:05:39 executing program 0: setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file3\x00', 0x0, 0x0, 0x0, 0x0) 05:05:39 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0}, 0x0, 0x0, 0x80000000000}) [ 793.764685][ T27] audit: type=1804 audit(1578287139.257:47): pid=16780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir412106436/syzkaller.iB4Irb/1341/file0" dev="sda1" ino=17697 res=1 05:05:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 05:05:39 executing program 1: mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) 05:05:39 executing program 3: getsockname$unix(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:05:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 05:05:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 05:05:39 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) 05:05:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:39 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:05:39 executing program 5: 05:05:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) 05:05:39 executing program 2: open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) pwritev(r0, &(0x7f0000000480)=[{}], 0x1000000000000093, 0x0) 05:05:39 executing program 3: ioctl$TIOCMBIS(0xffffffffffffffff, 0x4004667f, 0x0) 05:05:39 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x1034a, 0x0) 05:05:39 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:05:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 05:05:40 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, 0x0) 05:05:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './bus\x00'}, 0x8) 05:05:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 05:05:40 executing program 3: nanosleep(&(0x7f0000000180), 0x0) 05:05:40 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:05:40 executing program 4: munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 05:05:40 executing program 1: chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 05:05:40 executing program 2: r0 = socket$unix(0x1, 0x10000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$unix(r1, 0x0, 0x0) 05:05:40 executing program 5: lstat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 05:05:40 executing program 4: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:05:40 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) 05:05:40 executing program 0: semctl$GETPID(0x0, 0x0, 0x7, 0x0) 05:05:40 executing program 1: shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ff9000/0x5000)=nil) 05:05:40 executing program 5: r0 = inotify_init1(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 05:05:40 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 05:05:40 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 05:05:40 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x400004000000024a, 0x0) readv(r0, 0x0, 0x0) 05:05:41 executing program 3: 05:05:41 executing program 1: 05:05:41 executing program 4: 05:05:41 executing program 5: 05:05:41 executing program 1: 05:05:41 executing program 2: 05:05:41 executing program 3: 05:05:41 executing program 0: 05:05:41 executing program 1: 05:05:41 executing program 4: 05:05:41 executing program 5: 05:05:41 executing program 0: 05:05:41 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0}}) 05:05:41 executing program 2: 05:05:41 executing program 1: 05:05:41 executing program 4: 05:05:41 executing program 5: 05:05:41 executing program 0: 05:05:41 executing program 3: 05:05:41 executing program 2: 05:05:42 executing program 1: 05:05:42 executing program 4: 05:05:42 executing program 5: 05:05:42 executing program 3: 05:05:42 executing program 2: 05:05:42 executing program 0: 05:05:42 executing program 4: 05:05:42 executing program 5: 05:05:42 executing program 1: 05:05:42 executing program 3: 05:05:42 executing program 2: 05:05:42 executing program 4: 05:05:42 executing program 0: 05:05:42 executing program 5: 05:05:42 executing program 3: 05:05:42 executing program 2: 05:05:42 executing program 1: 05:05:42 executing program 4: 05:05:42 executing program 0: 05:05:42 executing program 5: 05:05:43 executing program 2: 05:05:43 executing program 1: 05:05:43 executing program 3: 05:05:43 executing program 4: 05:05:43 executing program 5: 05:05:43 executing program 0: 05:05:43 executing program 2: 05:05:43 executing program 1: 05:05:43 executing program 3: 05:05:43 executing program 4: 05:05:43 executing program 5: 05:05:43 executing program 0: 05:05:43 executing program 1: 05:05:43 executing program 2: 05:05:43 executing program 3: 05:05:43 executing program 4: 05:05:43 executing program 1: 05:05:43 executing program 0: 05:05:43 executing program 2: 05:05:43 executing program 5: 05:05:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 05:05:44 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000640)="97", 0xfc46}], 0x178) 05:05:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x6c9, 0x0, 0x300) 05:05:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000000), 0x4) 05:05:44 executing program 2: 05:05:44 executing program 5: 05:05:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x33, 0x0, 0x0) 05:05:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x31, 0x0, 0x300) 05:05:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, 0x300) 05:05:44 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr="dd8d6f22701136261d568c1886f59684"}, 0x1c) 05:05:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) sendmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)='$', 0x1}, {&(0x7f00000000c0)='{', 0x1}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x2, 0x0) 05:05:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)={0x14, 0x0, 0x1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000400)=""/1, 0x1}], 0x2}, 0x0) 05:05:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000013c0)={0x2c, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x18, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 05:05:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000840)) 05:05:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1e, 0x0, 0x300) 05:05:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1b, 0x0, 0x0) 05:05:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) 05:05:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x3c) 05:05:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) 05:05:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) sendmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)='$', 0x1}, {&(0x7f00000000c0)='{', 0x1}], 0x2}}], 0x1, 0x1600bd74) 05:05:45 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000440)=0x40, 0x4) 05:05:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:05:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 05:05:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20043810) 05:05:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) 05:05:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) 05:05:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7a, 0x0, 0x300) 05:05:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, 0x0) 05:05:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000080)={@multicast2, @multicast1}, 0xc) 05:05:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1600bd74, 0x0, 0x300) 05:05:45 executing program 3: 05:05:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x300) 05:05:45 executing program 5: pipe(&(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 05:05:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7f, 0x0, 0x300) 05:05:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002200)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000001200)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 05:05:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{}], 0x2000000000000098, 0x0) 05:05:45 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x1, 0x0) 05:05:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:05:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) 05:05:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 05:05:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x48, 0x4) 05:05:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f0000000000)="d3", 0x1) 05:05:46 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000001b40)="d2e25af2e97614eb6363f6b8de2d760000000594", 0x14}], 0x1}}], 0x1, 0x0) 05:05:46 executing program 5: socket(0x1, 0x0, 0x5) 05:05:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f0000000400)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2, &(0x7f0000000140), 0x10}, 0x70) 05:05:46 executing program 0: r0 = socket(0x11, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 05:05:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000240)) 05:05:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002800)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 05:05:46 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr="dd8d6f22701136261d568c1886f59684"}, 0x1c) 05:05:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) 05:05:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:05:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) close(r0) 05:05:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @ipx={0x4, 0x0, 0x0, "2963e94a4bc4"}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 05:05:46 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xca0ba92c0457baa) 05:05:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 05:05:47 executing program 3: unshare(0x6c060000) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 05:05:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:05:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 05:05:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x60}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:05:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x9, 0x24d) 05:05:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'vlan0\x00', @ifru_ivalue}) [ 801.787728][T18746] IPVS: ftp: loaded support on port[0] = 21 05:05:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x3c) 05:05:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="c7", 0x1}, {&(0x7f0000000180)='b', 0x1}], 0x2}}], 0x1, 0x0) 05:05:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) close(r0) 05:05:47 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x800}, 0x20) 05:05:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000ad80)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000b40)="ca5f95070c0920a2c575491db5bb7a10efb5ccd149af943ee8dcd1f5cd7dae3bb9f18054b5f01f7b33f99ed2c34b669a309525866cb008944a7d836ac0917da6", 0x40}, {&(0x7f0000000c00)="c11514fbb34c1534439f586e443b70a1791a60539dec40bae60877c5fcbd96a38b693265457fd481aadec5856634877920e9b1c0183e7b8f536e7166fba2981c8b904757b257447b06a686cf3e85cfa12517e11786c7d17e8234bb2f52e5d7f0b8947d5aa0028a6eccb25ed4b2", 0x6d}, {&(0x7f0000000c80)="2de994ce67fe9733852dafaae3db526c2d572a43a574becccc30d2da9882a52d6af423d4cfe879d006c1e86ffca79ca47035429a2b3c263ad143ae6bb550f96f6b6f148fba8d45b1c2f3edb2afa941d0cd2ae34faeb45a11e265b8738073056522934eadfd8c6a5ac77c3904257d4e24a9976034b677bbeed70f7d09a631e9d6c689e99c6f521037d5daf17520dd439a", 0x90}, {&(0x7f0000000d40)="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", 0xccf}], 0x4}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="96", 0x1}], 0x1}}], 0x2, 0x0) 05:05:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x14, 0x0, 0x300) 05:05:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:05:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x3c) 05:05:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) [ 802.343519][ T7] tipc: TX() has been purged, node left! 05:05:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 05:05:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xf, 0x0, 0x0) 05:05:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 05:05:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4, 0x0, 0x300) 05:05:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) sendmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)='$', 0x1}, {&(0x7f00000000c0)='{', 0x1}], 0x2}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000010c0)=[{0xf}], 0x10}}], 0x2, 0x0) 05:05:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) [ 802.683408][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 802.689284][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:05:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 05:05:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") write(r0, &(0x7f0000000200)="3983e4faf6c306adc05d39007f0024431412164029b65f30ed3bdb929fa5c74f1a4e4bfc", 0x24) 05:05:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pwritev(r0, 0x0, 0x0, 0x0) 05:05:48 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 05:05:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1d, 0x0, 0x300) 05:05:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x3}, [@typed={0x8, 0x2, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 05:05:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)={0x14, 0x0, 0x1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000440)=""/158, 0x9e}], 0x4}, 0x0) 05:05:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x97ffffff) 05:05:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4a) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080), 0x4) 05:05:48 executing program 1: 05:05:48 executing program 2: 05:05:48 executing program 4: 05:05:49 executing program 3: 05:05:49 executing program 0: 05:05:49 executing program 1: 05:05:49 executing program 5: 05:05:49 executing program 2: 05:05:49 executing program 4: 05:05:49 executing program 1: 05:05:49 executing program 3: 05:05:49 executing program 0: 05:05:49 executing program 2: 05:05:49 executing program 5: 05:05:49 executing program 4: 05:05:49 executing program 1: 05:05:49 executing program 0: 05:05:49 executing program 3: 05:05:49 executing program 2: 05:05:49 executing program 5: 05:05:49 executing program 1: 05:05:50 executing program 4: 05:05:50 executing program 0: 05:05:50 executing program 2: 05:05:50 executing program 3: 05:05:50 executing program 5: 05:05:50 executing program 1: 05:05:50 executing program 4: 05:05:50 executing program 0: 05:05:50 executing program 2: 05:05:50 executing program 3: 05:05:50 executing program 1: 05:05:50 executing program 0: 05:05:50 executing program 5: 05:05:50 executing program 4: 05:05:50 executing program 2: 05:05:50 executing program 3: 05:05:51 executing program 2: 05:05:51 executing program 4: 05:05:51 executing program 5: 05:05:51 executing program 1: 05:05:51 executing program 0: 05:05:51 executing program 3: 05:05:51 executing program 4: 05:05:51 executing program 2: 05:05:51 executing program 0: 05:05:51 executing program 3: 05:05:51 executing program 5: 05:05:51 executing program 1: 05:05:51 executing program 2: 05:05:51 executing program 0: 05:05:51 executing program 4: 05:05:51 executing program 5: 05:05:51 executing program 3: 05:05:51 executing program 0: 05:05:51 executing program 2: 05:05:51 executing program 1: 05:05:52 executing program 4: 05:05:52 executing program 5: 05:05:52 executing program 2: 05:05:52 executing program 0: 05:05:52 executing program 1: 05:05:52 executing program 3: 05:05:52 executing program 4: 05:05:52 executing program 5: 05:05:52 executing program 2: 05:05:52 executing program 3: 05:05:52 executing program 0: 05:05:52 executing program 1: 05:05:52 executing program 4: 05:05:52 executing program 5: 05:05:52 executing program 0: 05:05:52 executing program 2: 05:05:52 executing program 1: 05:05:52 executing program 3: 05:05:52 executing program 4: 05:05:53 executing program 5: 05:05:53 executing program 1: 05:05:53 executing program 0: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f00000004c0)=[{0x0}], 0x1) 05:05:53 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8202"], 0x1) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:05:53 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001600)=[{&(0x7f0000000040)="fc152a4d21cfc08e28d45746e94d52edfaddb16282e792e7dd5f7309a0ac43b39d2c57e7ca83a7709aaa0e8669e6fde8b38b065ec0d7579e19c036b126060c378b7557693b4723a52dd3e933f9a5bb51f7b443e710072ce77af3394642ec28ed27c7d774b222a76da3157b96fc69ae937c", 0x71}, {&(0x7f0000000140)="979e4075d20722a84692602ccdcc9f17d09b587ecaba1bb7da3b75993951774d36ed7c5926253c9fdcddf57eb0133dac1eca809700d1b3bd2f914babc3e6db6b304da80e5e672c9fc15030f95bde58ea6fac89ac9ce1c68b9c1ef32584aebca8782189c7890111b2be82d38d0b9b62b93ad96066b350a1cae4d72837f726d02ad0f6365293380146fe893b07c3d3ee65edab736080b03b", 0x97}, {&(0x7f0000000200)="6a824f8293bf3e84c50bfe35ed87ab8ae4afe15b4eadaf073582bd0a659114423f0dfc050c8662730a474105e4db8a826a68bb015ec3e5e77bdc639d1f64d83278a665d872cf69251f8eb6e546c0718235233df186afcd759ec0afc3543764acda7f527ef2a1c8905552855e6c462f0fbb95bc372651564caa927f91566fbc3be58694783b7b46d7a49c451825d122458037f7b43b1cc9e7f2c37bb607e9afa92161595e040d9c13f3c84087a7c61f0a59cb5af41ec68debb1d02c8e5432672b4411cdb8e56b92b665dd58429c68dccd80d18329627c4cdd154013bcdda08f8bf93e68f7", 0xe4}, {&(0x7f0000000300)="166ba884f73cd6ac039228225d1b9ada68197ee1cf676e2f32252f82f35e84b37376db728d11ea9df8195496666f3163c3647f9976e9941b3ea83abdf680747172431d5cef01e68ba2a630b6af19fd1c03ce770cb48fc557e276f59dfec50a21107d761ad1e09160ed5cc6c8359900f73d7c6678043734bb4f3398a625836d8c2ce9a8615c0607d59104c24ad626623b729fdbbb6c5c54f9ba151956938ec56a17835bb8869d8dfa31934fc1db9ce1a819c0d895ebd376c9d7886748fee12296bc21390668dff510768195137b", 0xcd}, {&(0x7f0000000400)="b28f8ac5a9353b42ef92f063f9349498940d5917beef810034cb5be2681063354cd11cb794b836a12e44cd0870a5bca3721ab41df1b15c50a2c8a55d33778efb9fc929d81643e89a92defd58700529f94294b83f320061c90d8b0f9e2f7c0a20953902789080376e4bb5c2ccb8f037bb64d4163e1c4a76a0b6a062759756e728c2140d01341839deb172d100ace66b915504157595ef96892ad0dbe34872268ad24c400d5b4ea675cb6fac495bf5d784bd", 0xb1}, {&(0x7f00000004c0)="668ce3bf9ffe15f4f4d23375c2aea6b2c7ee1a4a159f00c8575d89d645b9e0e0a048e7d66422d11ab55774ace6f3e6f8d8ea76c073d8f82834aa0506c8a877bedcab45f9fffbc658ceaeae98357cd1fc5a9f44a2ebf6d314061cce02070415e931f0654afd854e27894a8be042278cea6e2eabbce5bb5fd41ee3573ad9e91735dd65db7b21663b82438d6ea49636956b25da610671042204614113", 0xfffffffffffffede}, {&(0x7f0000000580)="09b07fdd62f2f45d38f277369214aa13c1479465688c0e1f59c8839a0fc18672924514f85c04ef1d38eb2f353d15d1a5e8d21bbcd9029af509596c9224fd936b99053e0ac43c71d9952e1b47c0d4aad3e5e4dd031ec9ae5953ce42cc259901adbecd1f45ec9f8f1f", 0x68}, {&(0x7f0000000600)="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", 0x394}], 0x11a4}, 0x0) 05:05:53 executing program 3: r0 = getpgrp(0x0) setpgid(0x0, 0x0) setpgid(0x0, r0) 05:05:53 executing program 4: pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 05:05:53 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:05:53 executing program 0: r0 = getpid() r1 = getpgrp(0x0) setpgid(r0, r1) 05:05:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/205, 0xcd}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2, 0x0) 05:05:53 executing program 5: open(&(0x7f00000002c0)='./file0\x00', 0x611, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) 05:05:53 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:53 executing program 3: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) munlock(&(0x7f0000001000/0x2000)=nil, 0x2000) 05:05:53 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040)=0x9, 0x4) getsockname$unix(r0, 0x0, &(0x7f00000001c0)=0x424d2f6a73ea96c0) 05:05:53 executing program 5: r0 = socket(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 05:05:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 05:05:53 executing program 4: r0 = socket(0x2, 0x4001, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 05:05:53 executing program 2: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)="0900b07404913f50", 0x8}], 0x1) 05:05:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 05:05:54 executing program 5: clock_gettime(0xa208c6f430bcf6bd, 0x0) 05:05:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 05:05:54 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x10a08, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 05:05:54 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0x0) 05:05:54 executing program 2: setuid(0xffffffffffffffff) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 05:05:54 executing program 3: r0 = socket(0x18, 0x8003, 0x0) setsockopt(r0, 0x29, 0x65, 0x0, 0x0) 05:05:54 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x0) 05:05:54 executing program 5: r0 = socket(0x40000000011, 0x3, 0x0) write(r0, &(0x7f0000000680)="c8", 0x1) 05:05:54 executing program 1: r0 = socket(0x40000000011, 0x4003, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000180), 0x8) 05:05:54 executing program 0: r0 = socket(0x2, 0x4001, 0x0) getsockopt(r0, 0x0, 0x6, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 05:05:54 executing program 2: r0 = socket(0x2, 0x4001, 0x0) getsockopt(r0, 0x6, 0x2, 0x0, 0x0) 05:05:54 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xff1784d90fdef997) 05:05:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setuid(0xffffffffffffffff) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(0x0, r1) 05:05:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)=' ', 0x1}], 0x2}, 0x0) 05:05:54 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202089e7f"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 05:05:54 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x10202, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 05:05:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 05:05:55 executing program 3: r0 = socket(0x2, 0x4001, 0x0) getsockopt(r0, 0x0, 0x6, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x4) 05:05:55 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 05:05:55 executing program 4: 05:05:55 executing program 1: 05:05:55 executing program 2: 05:05:55 executing program 3: 05:05:55 executing program 5: 05:05:55 executing program 0: 05:05:55 executing program 4: 05:05:55 executing program 2: 05:05:55 executing program 1: 05:05:55 executing program 5: 05:05:55 executing program 0: 05:05:55 executing program 3: 05:05:55 executing program 4: 05:05:55 executing program 2: 05:05:55 executing program 1: 05:05:55 executing program 3: 05:05:55 executing program 5: 05:05:55 executing program 0: 05:05:56 executing program 4: 05:05:56 executing program 2: 05:05:56 executing program 5: 05:05:56 executing program 0: 05:05:56 executing program 1: 05:05:56 executing program 4: 05:05:56 executing program 3: 05:05:56 executing program 2: 05:05:56 executing program 5: 05:05:56 executing program 1: 05:05:56 executing program 0: 05:05:56 executing program 4: 05:05:56 executing program 3: 05:05:56 executing program 2: 05:05:56 executing program 0: 05:05:56 executing program 4: 05:05:56 executing program 5: 05:05:56 executing program 3: 05:05:57 executing program 0: 05:05:57 executing program 1: 05:05:57 executing program 5: 05:05:57 executing program 2: 05:05:57 executing program 3: 05:05:57 executing program 4: 05:05:57 executing program 0: 05:05:57 executing program 1: 05:05:57 executing program 5: 05:05:57 executing program 2: 05:05:57 executing program 3: 05:05:57 executing program 4: 05:05:57 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0xffff, 0x1008, 0x0, 0x0) 05:05:57 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) close(r0) connect$unix(r0, 0x0, 0x0) 05:05:57 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000200)='./bus\x00') 05:05:57 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x18, 0x2, 0x0) dup2(r1, r0) 05:05:57 executing program 3: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x1) 05:05:57 executing program 4: r0 = socket(0x11, 0x4003, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 05:05:58 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x7}, 0x8) 05:05:58 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="22542abdbbc02c66681d", 0xa}], 0x1) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 05:05:58 executing program 1: r0 = socket(0x18, 0x4003, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x66, 0x0, 0x0) 05:05:58 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 05:05:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffffa6) setregid(r1, 0x0) setregid(0x0, 0x0) 05:05:58 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000200)='./bus\x00') 05:05:58 executing program 0: r0 = socket(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 05:05:58 executing program 1: r0 = socket(0x18, 0xc002, 0x0) shutdown(r0, 0x2) 05:05:58 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1021, &(0x7f0000000000), 0x8) 05:05:58 executing program 5: r0 = socket(0x11, 0x4003, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000001040)={0x400000000000000}, 0x10) 05:05:58 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x10202, 0x0) acct(&(0x7f0000000000)='./file0\x00') 05:05:58 executing program 0: socket(0x18, 0x4003, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) 05:05:58 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 05:05:58 executing program 3: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 05:05:58 executing program 5: open$dir(&(0x7f0000000580)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 05:05:58 executing program 2: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050460", 0x5, 0x0, 0x0, 0x0) 05:05:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x800, 0x0, 0x0) 05:05:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000180), 0x0) 05:05:59 executing program 1: open$dir(&(0x7f0000000580)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 05:05:59 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000b40)=[{&(0x7f0000000340)=""/135, 0x87}], 0x1) writev(r1, &(0x7f0000000d00)=[{0x0}], 0x1) 05:05:59 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}}) r0 = socket(0x18, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) 05:05:59 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, 0x0) 05:05:59 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x10202, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x8401, 0x0) 05:05:59 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) r1 = dup(r0) fcntl$lock(r1, 0x9, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x100000001}) 05:05:59 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 05:05:59 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x5) 05:05:59 executing program 2: setitimer(0x0, &(0x7f0000000100), 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 05:05:59 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0xffff, 0x1001, 0x0, 0x0) 05:05:59 executing program 4: socketpair(0x1, 0x2, 0x1, &(0x7f0000000140)) 05:05:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r0) 05:05:59 executing program 1: setrlimit(0x8, &(0x7f0000000080)={0x100000, 0x100000}) 05:05:59 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) close(r0) accept$inet(r0, 0x0, 0x0) 05:06:00 executing program 0: poll(0x0, 0x0, 0x1ff) 05:06:00 executing program 4: r0 = socket(0x11, 0x4003, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 05:06:00 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)="be04cb5bb5a55ae576afa8898f39b9ea13b78af292b2cce7cedbd04e17ea1c53d3f314ea27dbd7d224f95077c7b3fa6ee949e1958fc671aab384b8fb12253d792e6c95d29998ca17603bff6c59aabd6e5ea20a3d62e96046b2db213ca46dac9b7c0fb269c15b8a"}, {&(0x7f0000000380)="ce207a5c400d97cba8aafd123b1a7cd4aaf4de219646740115b687869c5c87832f0da432238100d606347b1fa64b3d72afd10fac66c7a5ccb16a730ba61800c2bb7fbcfc8230b9274cfd6a97f8228d7573f7b960b282778ed5eb48894211966eef0ef08033c5ed90b3a724fdc92340f780038a00a22cf46f1319b4a4fba6d2d2c7214ed2057cb1329bdf9d7f165787594e1910eb8672c9d5e6d6bf5837f60069fcf8f5466110f17141f7e74c27edf879f89ef9a3efebe8b5236c7873f63c6eb19a1fbea911824d1c8e5ec42aaa41d7875a3ac5980074727555a590"}, {&(0x7f0000000480)="6b1114a097281b16fe33016ccab6c4c82bc8bc6aedbfe4d71b94b8db86c3cc68257e5af75af05b98261ecdbdfaae82", 0xfd83}, {&(0x7f00000004c0)="bf797fe8d9ef6b54c50541f08ae41c29e6bab0a73286bafe93a6fe10cb5eaceb23c5002382f14fad88aef28987092bd6ef090505542b2255054e94973c3aca8c433dca69a5e31d3e655a85cd9b22918a0cefd88952adfc55cf9f02062d944a59"}, {&(0x7f0000000540)="d757676937854eea65561acdaa75011773d8dbf3caed0515ba11f0fd53cd60fc3b13eacd92c57329799e30785bca2942612ba016ce639d575960a9fd2e699e5f8e55223b8df073d165662db9b9d8f48751418918fdb3dc4bec3241166eaa714ac57e6c03f57b16f040f48f6faa832410bf28e5248ea6e7b06a9c0f14248a28099690d91ac98fb711259b3b78d4524ca3a7a9f88fa5874b8e"}, {&(0x7f0000000600)="44f6cd71e176432f8b3a09f499d281a7fcbbd7872c7956c3394de955cbb29a3d68d525f8e0ed2060f250d12d3ec8282b99ab577c6fbe91e09459ebeb9853d03ae44d129376b1a1d13bd4bec6a91f50f11699adbe990a763dafc6e8636dc1e818f63c7eea116fd0c7ae120c57259f62b5177967ebf2bb59573d706c006d91b1938c7c7b85ad7d3a7da7a4356011bbd211b3b9d2895c7f6bcc121a"}], 0xc4) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 05:06:00 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setuid(r1) socket$inet6(0x18, 0x3, 0x0) 05:06:00 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 05:06:00 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="582720efabd16ebae63225259560f8e5815f73f2a044fd33055552fbd5e41789632dfc94ff334a5619515a4c8ab06198824b3da025bbd47b3bf579456fc7d409", 0x40) 05:06:00 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) close(r0) getpeername$unix(r0, 0x0, 0x0) 05:06:00 executing program 4: setrlimit(0x8, &(0x7f0000000080)={0x7, 0x20}) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x400000000002, 0x0) fcntl$dupfd(r0, 0x0, r0) accept$unix(r0, 0x0, 0x0) 05:06:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000000600)=[{0x0}], 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x18d20, 0x0) 05:06:00 executing program 1: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x682eb13985c518e6, 0x7}, 0x8) 05:06:00 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x0) acct(&(0x7f0000000080)='./bus\x00') 05:06:00 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x61c1) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) 05:06:00 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 05:06:00 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x200007) 05:06:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffffa6) setregid(r1, 0x0) setregid(0x0, 0xffffffffffffffff) 05:06:00 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 815.372943][T23465] Process accounting resumed 05:06:01 executing program 5: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) 05:06:01 executing program 3: 05:06:01 executing program 4: 05:06:01 executing program 0: setrlimit(0x8, &(0x7f0000000080)={0x7, 0x20}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r0, 0x2000740d) 05:06:01 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x802800) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:06:01 executing program 5: r0 = socket(0x1, 0x2, 0x0) getsockopt(r0, 0xffff, 0x1, 0x0, 0x0) 05:06:01 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfcb7) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) 05:06:01 executing program 4: 05:06:01 executing program 0: 05:06:01 executing program 3: 05:06:01 executing program 5: 05:06:01 executing program 1: 05:06:01 executing program 4: 05:06:01 executing program 3: 05:06:01 executing program 0: 05:06:01 executing program 2: 05:06:01 executing program 5: 05:06:01 executing program 1: 05:06:02 executing program 2: 05:06:02 executing program 3: 05:06:02 executing program 4: 05:06:02 executing program 0: 05:06:02 executing program 1: 05:06:02 executing program 5: 05:06:02 executing program 2: 05:06:02 executing program 3: 05:06:02 executing program 4: 05:06:02 executing program 1: 05:06:02 executing program 5: 05:06:02 executing program 0: 05:06:02 executing program 2: 05:06:02 executing program 4: 05:06:02 executing program 5: 05:06:02 executing program 3: 05:06:02 executing program 1: 05:06:02 executing program 0: 05:06:03 executing program 2: 05:06:03 executing program 4: 05:06:03 executing program 3: 05:06:03 executing program 1: 05:06:03 executing program 5: 05:06:03 executing program 0: 05:06:03 executing program 2: 05:06:03 executing program 4: 05:06:03 executing program 1: 05:06:03 executing program 5: 05:06:03 executing program 3: 05:06:03 executing program 0: 05:06:03 executing program 2: 05:06:03 executing program 4: 05:06:03 executing program 5: 05:06:03 executing program 1: 05:06:03 executing program 0: 05:06:03 executing program 3: 05:06:03 executing program 2: 05:06:03 executing program 4: 05:06:03 executing program 5: 05:06:03 executing program 1: 05:06:03 executing program 3: 05:06:04 executing program 0: 05:06:04 executing program 2: 05:06:04 executing program 5: 05:06:04 executing program 1: 05:06:04 executing program 4: 05:06:04 executing program 2: 05:06:04 executing program 3: 05:06:04 executing program 0: 05:06:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040), 0x10) 05:06:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 05:06:04 executing program 4: mlock(&(0x7f0000008000/0x4000)=nil, 0x4000) munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) 05:06:04 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x4000040008000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x50, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x10, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x10, 0x0) 05:06:04 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 05:06:04 executing program 5: r0 = socket(0x18, 0x400000002, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:06:04 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x2, 0x5, 0x0, &(0x7f0000000840)) 05:06:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x16000) 05:06:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, &(0x7f0000000340)) 05:06:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0189436, &(0x7f0000000040)) 05:06:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 05:06:04 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) socket$kcm(0xa, 0x0, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e00e000162079f4b4d2f87e5feca6aab840913f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) [ 819.446457][T24642] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 05:06:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 819.485851][T24642] File: /root/syzkaller-testdir641748721/syzkaller.oueZCj/1432/memory.events PID: 24642 Comm: syz-executor.1 05:06:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 05:06:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x0, 0x578}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) 05:06:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x9, 0x2, 0x7e, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) 05:06:05 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 05:06:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)) 05:06:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x16000) 05:06:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x7f, 0x6, 0x8, 0x0, 0x8001, 0x40000, 0x82ab9955b5812830, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0xbf}, 0x10, 0x6, 0x1, 0xb, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dc908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f8438feecbb1c757f7169f006f3f5c95177fbd0b14b3625962905ef911785c88a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69ef0cb25f689b4f49780be0d66649def3bf8a906b029faca75ce34c41aec7aa86e596119109eb8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 05:06:05 executing program 3: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x4, @loopback, 0x2}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)="7fd6d6417f6150c2a1dfcc67d28fd7c9fb390cbc9c24140207eb3d93523b348c4619f5e9791ae1f1d3a5d8b4eda942ee53b303252babdfa1c879525aa2cb8125168556e5a8ce433cd89669bf9f25ceb4cbdef27a933c921cc9a0d0db629eccb43718b85169aa83cef4ed44c143c432ca6f7f195d280d1d9298351aa14a15a0555d27ef20e395bd1683a213c5bc00503b51338849bcb5f1bb785350f0dba1db8a20fe2fecdf5e7c8820a009db828c0c7cd7f519dff1527b2bda651e35b683917687da7f70acad85f9426c4ee147f81e", 0xcf}, {&(0x7f0000000440)="e4cbdc4b2d0613b1b7053a4958176d343d8055cffaae650a673405aac83288af332511373996ecd1e9e5119a4144c455f7756003bde97294a85f4482f27f0b2a65425e8cd7c309fd3f173ffc3fe98b380d9d8e845ff4ca2a", 0x58}, {&(0x7f0000000880)="5ac7056a2d4378d6938aee6593cb3ed2a109b6dcad497162ec12bbbccfc4a367331ee4a7c4092aeb9c52dddd66b1aebe4957691a2ec8567de13a613190d095e66f795e1059fea361487be90bcace0455a5fd9325da26b3dcc343dcb09af202ef8ba098c9f4e09d", 0x67}, {&(0x7f0000000900)="a47722998a4c81a2eb4068042d8c9887dadd270ca4acec07da59a4b1e9efeb098be04067d0d797abeb868741aec90b33516d4358277992443692ddd42dc1ce573bec1177da431658813323836812a19f9e182ab17453b4d3e5e3e23c032830e78dc15e1c17074147ac4d77c83fec77ea0716c47ac8592bec7f5ce48f2311722df705e9f52994abed66dba141316d11a4767f99251a183075c9468b056a522b049185e590e27d934ef599a66e82a7a34bcf6e3d7c1d1254c890712428e864cc5dc15e7c7aa593e6039eba7d06888c3c5ff3bdaace843e961352a226eb647a92", 0xdf}, {0x0}, {&(0x7f0000000700)="605888c8268e3ef7f8a6da1b496e29ebab1b095f46846808f980fcc9ffc0", 0x1e}, {&(0x7f0000000a00)="bc4031660dcbfea099744f60c1ba5aee4c7a56036f4278f02b2147e3c70885e72fba0f6f9ab5766f15113bc069cd110c457f6cdeb5c5e0f918a6c3c92328866c62114f6eab9457cb5470ee6e3fbe1516b4b451", 0x53}, {&(0x7f0000000a80)="29efd74253cee67f0a8967d849bc67a87fbf530cd5fe5a3c7ce3af774292c868d678dab84eb1d9547da6145d445489926fc70c07d46a7a1b4a12119c80", 0x3d}], 0x8}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x1, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x13, r1, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default]}, 0x80, 0x0}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000bc0)=ANY=[@ANYRESDEC=r3, @ANYRESOCT, @ANYBLOB="4435a5aad1de0d0c6c14998d619042dddf7f86c15a74e25b18d542c7eceff8ce82f938ac55c5022069e471a404c9f5b032b47e259432043d8edd2cd774d52bbc24be401e1f35ea44bc68dd38d0063818c2c79f9bdcc25601f9e3324093cab9ccba82e7b579b86e0ae27e5bf8768e1b4e5edc010545b05869f0034425ff28e894a8211eabd5763b943c3b0014449b90de240000000000000000971b64ea1ac2e7492da42db5d698907c7baf267a68cbf486875265c0873922551a877163b6ac4aabc92f20602617d41bb6a511ac8448ccfe08776a38fe103ebb8ed05f58dbcc1eb7ab56597e00eb9ff26b334bb5d6fd332c2c0bba2d29cc65ee958dd30f8cd7c9718c179bb9d55a7aca6661e9329b10b4af930efd247d093538b3e86d8cd0a2da9978a8acb54ec115b2ef656b9b3325371da420c2b58487687575e824157e20601ade000000000000000000000000000000000000000000000000f1ff0000000000000000000000004db31dbf1dcc46985b7bf34da45e767bf21e3450a9bf9130e5b29aacf2ea63f968563e765a273c76d15c7de3cc63bfaaff3598b4b2ac424cb789a3769d091c5c1b2d987fe5d9cb93cef33d1a0e9f32a06bd3aea1a4e04feef4143db9521a3a49027c4ade6c4dce761b83edeb588859b3f2c3c6533d8ed46b1ed0b4949d59cee1477994bf8f2d22c1b7f32c0d51b2b6a09cb53db84e816a042814316e606e142fbb0fdadc63069e49cc3925bada87dadc17b97f561ab11c667195b2501228b85c3b1de90b62246a2ad4f0f0c88d9c46b96e11cc67add1d3bf195c46b7027cb5b69c48737cf47da94d2cf15909b9266ff1bea157519fd5d2549404ca414f7ef21c472bceb9e1c512b901b2469f89fd3e5cb30e128f42b7b84560be138ebc437f63b353559366285dfde7", @ANYRES64=r2]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r4 = gettid() r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r5) r6 = perf_event_open(&(0x7f0000000000)={0x1, 0xfffffffffffffed3, 0x40, 0xccd, 0x0, 0x3, 0x0, 0x1b, 0x5f7984277df46f7b, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x5003, 0x1, 0x6, 0x3}, r4, 0xe, r5, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r8, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xa00000000000001) r9 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r9, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r10 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r10, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r10, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e20, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r9, &(0x7f0000002b80)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e23, 0x3, @mcast1, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r2, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xff, 0x0, 0xfa, 0x10, 0x0, 0x1000080000000000, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x10085, 0x8}, 0x0, 0x48000000000000, 0x1, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r12, 0x4008240b, &(0x7f0000000000)={0x5, 0x70, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0x800000000}, 0x2100, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 05:06:05 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x5, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, 0x0, 0x0}, 0x20) 05:06:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 05:06:05 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 820.276722][T25280] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 05:06:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) [ 820.373455][T25280] File: /root/syzkaller-testdir641748721/syzkaller.oueZCj/1433/memory.events PID: 25280 Comm: syz-executor.1 05:06:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 05:06:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e00e000162079f4b4d2f87e5feca6aab840913f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 05:06:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20400200) 05:06:06 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x104, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:06:06 executing program 3: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x4, @loopback, 0x2}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)="7fd6d6417f6150c2a1dfcc67d28fd7c9fb390cbc9c24140207eb3d93523b348c4619f5e9791ae1f1d3a5d8b4eda942ee53b303252babdfa1c879525aa2cb8125168556e5a8ce433cd89669bf9f25ceb4cbdef27a933c921cc9a0d0db629eccb43718b85169aa83cef4ed44c143c432ca6f7f195d280d1d9298351aa14a15a0555d27ef20e395bd1683a213c5bc00503b51338849bcb5f1bb785350f0dba1db8a20fe2fecdf5e7c8820a009db828c0c7cd7f519dff1527b2bda651e35b683917687da7f70acad85f9426c4ee147f81e", 0xcf}, {&(0x7f0000000440)="e4cbdc4b2d0613b1b7053a4958176d343d8055cffaae650a673405aac83288af332511373996ecd1e9e5119a4144c455f7756003bde97294a85f4482f27f0b2a65425e8cd7c309fd3f173ffc3fe98b380d9d8e845ff4ca2a", 0x58}, {&(0x7f0000000880)="5ac7056a2d4378d6938aee6593cb3ed2a109b6dcad497162ec12bbbccfc4a367331ee4a7c4092aeb9c52dddd66b1aebe4957691a2ec8567de13a613190d095e66f795e1059fea361487be90bcace0455a5fd9325da26b3dcc343dcb09af202ef8ba098c9f4e09d", 0x67}, {&(0x7f0000000900)="a47722998a4c81a2eb4068042d8c9887dadd270ca4acec07da59a4b1e9efeb098be04067d0d797abeb868741aec90b33516d4358277992443692ddd42dc1ce573bec1177da431658813323836812a19f9e182ab17453b4d3e5e3e23c032830e78dc15e1c17074147ac4d77c83fec77ea0716c47ac8592bec7f5ce48f2311722df705e9f52994abed66dba141316d11a4767f99251a183075c9468b056a522b049185e590e27d934ef599a66e82a7a34bcf6e3d7c1d1254c890712428e864cc5dc15e7c7aa593e6039eba7d06888c3c5ff3bdaace843e961352a226eb647a92", 0xdf}, {0x0}, {&(0x7f0000000700)="605888c8268e3ef7f8a6da1b496e29ebab1b095f46846808f980fcc9ffc0", 0x1e}, {&(0x7f0000000a00)="bc4031660dcbfea099744f60c1ba5aee4c7a56036f4278f02b2147e3c70885e72fba0f6f9ab5766f15113bc069cd110c457f6cdeb5c5e0f918a6c3c92328866c62114f6eab9457cb5470ee6e3fbe1516b4b451", 0x53}, {&(0x7f0000000a80)="29efd74253cee67f0a8967d849bc67a87fbf530cd5fe5a3c7ce3af774292c868d678dab84eb1d9547da6145d445489926fc70c07d46a7a1b4a12119c80", 0x3d}], 0x8}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x1, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x13, r1, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default]}, 0x80, 0x0}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000bc0)=ANY=[@ANYRESDEC=r3, @ANYRESOCT, @ANYBLOB="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", @ANYRES64=r2]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r4 = gettid() r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r5) r6 = perf_event_open(&(0x7f0000000000)={0x1, 0xfffffffffffffed3, 0x40, 0xccd, 0x0, 0x3, 0x0, 0x1b, 0x5f7984277df46f7b, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x5003, 0x1, 0x6, 0x3}, r4, 0xe, r5, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r8, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xa00000000000001) r9 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r9, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r10 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r10, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r10, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e20, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r9, &(0x7f0000002b80)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e23, 0x3, @mcast1, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r2, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xff, 0x0, 0xfa, 0x10, 0x0, 0x1000080000000000, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x10085, 0x8}, 0x0, 0x48000000000000, 0x1, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r12, 0x4008240b, &(0x7f0000000000)={0x5, 0x70, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0x800000000}, 0x2100, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 05:06:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) 05:06:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x7f, 0x6, 0x8, 0x0, 0x8001, 0x40000, 0x82ab9955b5812830, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0xbf}, 0x10, 0x6, 0x1, 0xb, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dc908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f8438feecbb1c757f7169f006f3f5c95177fbd0b14b3625962905ef911785c88a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69ef0cb25f689b4f49780be0d66649def3bf8a906b029faca75ce34c41aec7aa86e596119109eb8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 05:06:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x81) 05:06:06 executing program 0: 05:06:06 executing program 3: 05:06:06 executing program 5: 05:06:06 executing program 1: 05:06:06 executing program 1: 05:06:06 executing program 5: 05:06:06 executing program 2: 05:06:06 executing program 3: 05:06:06 executing program 0: 05:06:07 executing program 5: 05:06:07 executing program 4: 05:06:07 executing program 3: 05:06:07 executing program 2: 05:06:07 executing program 1: 05:06:07 executing program 0: 05:06:07 executing program 5: 05:06:07 executing program 0: 05:06:07 executing program 4: 05:06:07 executing program 5: 05:06:07 executing program 3: 05:06:07 executing program 2: 05:06:07 executing program 1: 05:06:07 executing program 0: 05:06:07 executing program 2: 05:06:07 executing program 5: 05:06:07 executing program 1: 05:06:07 executing program 4: 05:06:08 executing program 3: 05:06:08 executing program 0: 05:06:08 executing program 2: 05:06:08 executing program 5: 05:06:08 executing program 4: 05:06:08 executing program 3: 05:06:08 executing program 1: 05:06:08 executing program 0: 05:06:08 executing program 5: 05:06:08 executing program 2: 05:06:08 executing program 4: 05:06:08 executing program 1: 05:06:08 executing program 0: 05:06:08 executing program 3: 05:06:08 executing program 5: 05:06:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 05:06:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 05:06:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) 05:06:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000e000)={r0, &(0x7f0000000000), &(0x7f000000c000)="02"}, 0x20) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:06:08 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, 0x0, 0x15327ec763baee3) 05:06:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="2e00000014008505f00fc0ecdb4cb92e020a00e23400000016000200dcdc74000000000000995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 05:06:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:06:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000016040)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 823.651999][T26640] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 05:06:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="2e00000014008505f00fc0ecdb4cb92e020a00e23400000016000200dcdc74000000000000995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 823.723493][T26318] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:06:09 executing program 3: bpf$OBJ_PIN_PROG(0x3, 0x0, 0x0) 05:06:09 executing program 0: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 05:06:09 executing program 4: socket$kcm(0x29, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="026de5945c6a9152"], 0x20f8) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 05:06:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6}, 0x3c) [ 823.881946][T26740] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 05:06:09 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13) 05:06:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000000)=0x10) 05:06:09 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="1c", 0x1}], 0x1}, 0x28000) 05:06:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x8) [ 824.274244][T26956] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 05:06:09 executing program 0: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 05:06:09 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 05:06:09 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2, 0x715000) [ 824.443373][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 824.449163][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:06:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x10) 05:06:10 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x1, 0x2, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:06:10 executing program 4: socket$kcm(0x29, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="026de5945c6a9152"], 0x20f8) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 05:06:10 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x6}, 0x20) 05:06:10 executing program 1: r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x2, &(0x7f0000000040)=r1, 0x3ad) 05:06:10 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 05:06:10 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) 05:06:10 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xa, 0x0, 0x0) 05:06:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000000)) 05:06:10 executing program 2: r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x2, &(0x7f0000000040), 0x5e0) 05:06:10 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 05:06:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000000)=0x2000a0ffffffff) 05:06:10 executing program 0: bpf$OBJ_PIN_PROG(0xd, &(0x7f0000000580)={0x0}, 0x10) [ 825.323366][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 825.329163][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 825.473794][T27416] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4294967295 (only 16 groups) [ 825.563693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 825.569673][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 825.643668][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 825.649790][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:06:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800aa3400000000000000000000852499c40157728a5213439e62ca93ac0000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:06:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:06:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086604, &(0x7f0000000000)) 05:06:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="230000002000ffae00060c00000f000081000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) 05:06:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x2aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:06:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@fwd]}}, 0x0, 0x26}, 0x20) 05:06:11 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) close(r0) 05:06:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5460, 0x0) 05:06:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:06:11 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:06:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="230000002000ffae00060c00000f000081000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) 05:06:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:06:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="230000002000ffae00060c00000f000081000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 05:06:11 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:06:11 executing program 3: 05:06:11 executing program 4: 05:06:11 executing program 1: 05:06:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="230000002000ffae00060c00000f000081000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) 05:06:12 executing program 0: 05:06:12 executing program 3: 05:06:12 executing program 4: 05:06:12 executing program 2: 05:06:12 executing program 1: 05:06:12 executing program 3: 05:06:12 executing program 0: 05:06:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="230000002000ffae00060c00000f000081000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) 05:06:12 executing program 2: 05:06:12 executing program 4: 05:06:12 executing program 1: 05:06:12 executing program 0: 05:06:12 executing program 2: 05:06:12 executing program 3: 05:06:12 executing program 5: 05:06:12 executing program 1: 05:06:12 executing program 2: 05:06:12 executing program 4: 05:06:12 executing program 3: 05:06:12 executing program 5: 05:06:13 executing program 0: 05:06:13 executing program 2: 05:06:13 executing program 1: 05:06:13 executing program 4: 05:06:13 executing program 3: 05:06:13 executing program 5: 05:06:13 executing program 1: 05:06:13 executing program 0: 05:06:13 executing program 2: 05:06:13 executing program 4: 05:06:13 executing program 3: 05:06:13 executing program 5: 05:06:13 executing program 1: 05:06:13 executing program 2: 05:06:13 executing program 0: 05:06:13 executing program 3: 05:06:13 executing program 4: 05:06:13 executing program 5: 05:06:13 executing program 1: 05:06:13 executing program 3: 05:06:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getgid() 05:06:14 executing program 0: 05:06:14 executing program 4: 05:06:14 executing program 5: 05:06:14 executing program 3: 05:06:14 executing program 2: 05:06:14 executing program 1: 05:06:14 executing program 4: 05:06:14 executing program 0: 05:06:14 executing program 5: 05:06:14 executing program 1: 05:06:14 executing program 2: 05:06:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000100)='2'}) 05:06:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, "1d6afc265b30ca3e1fbe04e0e0b2c4b17d2efb95c9771312083536e30be48d46"}) 05:06:14 executing program 5: syz_open_dev$evdev(0xffffffffffffffff, 0x0, 0x0) 05:06:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 05:06:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, "1d6afc265b30ca3e1fbe04e0e0b2c4b17d2efb95c9771312083536e30be48d46"}) 05:06:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/239) 05:06:15 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 05:06:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) 05:06:15 executing program 0: perf_event_open(&(0x7f0000001ac0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:15 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x102, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:06:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:06:15 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8633d962842db371539c29803ed9ed8be23588819ff2980f230b0060f0fe1b9f116ccf95d1ddd9c52b86595770e166fb98f75dc464db393c0094a8805309a9", 0x11}, 0x60) 05:06:15 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100026000080", 0x14}], 0x1}, 0x0) 05:06:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8933, 0x0) 05:06:15 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x9, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:06:15 executing program 3: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r1, &(0x7f0000004fc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) 05:06:15 executing program 1: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x16, 0x0, 0x0) 05:06:15 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockname$unix(r0, 0x0, 0x0) 05:06:15 executing program 0: 05:06:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 05:06:16 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)) 05:06:16 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000040)={@null, @null}) 05:06:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffce2, 0x10, &(0x7f0000000000), 0x47d}, 0x48) 05:06:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 05:06:16 executing program 4: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) 05:06:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 05:06:16 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000080)=@file={0x0, './file0/file0\x00'}, 0x10, &(0x7f0000000400)=[{&(0x7f00000000c0)="ac62fad5933e6a79fa1e62278adbe9862d2bdbdd4bc84a5057b66351386544563a97108d94673ead8eefddc22276a87b5293287e20ce487a4a05cecc211e8b71a7861269e643e4bdb052793154289d4e7ece62e6ca1a", 0x56}, {&(0x7f0000000140)="a0901c02a5080cb74dabc21d7eaed45aadb93349356c5f571eba40db972b6d26c7f325801d6e", 0x26}, {&(0x7f00000001c0)="f63a1cdfdd3e3ee873f4efb83b151bfe25aad4657d679beca506cccea1e0eff981fd", 0x22}, {&(0x7f0000000200)="9adeda77da1197cfa6acbf89c984aa7dbe02b82d209e49ab2b9aa79fdaadc723d06801c59021de63e3c636f2729fedd4e205bba98fa0ab20bb5405219d20bc24ab06c38f3919b44ae9e30c35a069fa8b5e26a4f9d121d3c665294694e3ea106ddef0791cbb6e2ccd8b", 0x69}, {&(0x7f0000000280)="b589d34e1dcbe9de77a4be1ceda63b0b379ebda924ffb185ff1a4de12d7f7625e89a229bb7e3899f2a21884913a6c26108711ec7b8f81fe24727d162b88c167764d9855d5f40c05003146934801ef9e2c7a5f3768bb5a6bc398a2049a959a739d938ab36de3e64d6009642785edb05e1adfc6c757a3da76a5dc4b131b3711216d4da8d1ce2b8484aaf2b4418ae911eb25f0599c38265e4a5eac0ca66e78d", 0x9e}, {&(0x7f0000000340)="82f0d9d800a0b1b6550105413484de28734fe165356d279912c313740fd810005d9fe3c41e8f57e7d8af317a03449ab3121c2b868e5656506bfa4f549e290191f08f64546669a8b4977151aef8dbefde5b41ac49b1d811d598faf2736274fd9095fb42fe7f0e983f0c44e6692d0cb3aaa27385c263600fa04e81aa666e16109a3f2984a6abd039d2ff22414660e7e1ad89fc6ae5d44a2ad7c2baea19f4a47418b3ee013887e9f0778096280f1a86eb0aa344fe577ea2e8da", 0xb8}], 0x6, &(0x7f0000000580)=[@cred, @rights, @rights, @rights, @cred, @rights, @rights, @cred, @rights, @rights], 0x150}, 0x0) [ 831.075898][ T27] audit: type=1804 audit(1578287176.567:48): pid=29151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir281731886/syzkaller.LUg8wF/1439/memory.events" dev="sda1" ino=18008 res=1 05:06:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cf5275f5f6a"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2aa}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="de535344d4bd389b2248e61053df", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:06:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 05:06:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_flags}) 05:06:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0x45c}], 0x1}, 0x0) 05:06:16 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) utimes(&(0x7f0000000280)='./bus\x00', 0x0) 05:06:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 05:06:17 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000000)="240000001a00cd18e289d3659248001d020b49ffed00000080182800cd879e3749fa0800", 0x24) 05:06:17 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x801) 05:06:17 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff01", 0x15) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:06:17 executing program 2: 05:06:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0}, 0x10) socket$kcm(0x2, 0x1, 0x84) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 831.826826][T29482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:06:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cf5275f5f6a"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2aa}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="de535344d4bd389b2248e61053df", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:06:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cf5275f5f6a"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2aa}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="de535344d4bd389b2248e61053df", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:06:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) 05:06:17 executing program 2: r0 = gettid() r1 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000002c0)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000000)={r3}) 05:06:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x3e, 0x0, "405a3fd6dbddd48c8fa86670018b299dcd05be1633bdb3bbd63189fdebb7d0d616c53c63806801c72e304d1abeae7642c36fca6cf63d5d5d6975c7af39a2064def4cbd000000edffffff00"}, 0xd8) 05:06:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 05:06:17 executing program 3: 05:06:17 executing program 5: 05:06:17 executing program 4: 05:06:17 executing program 2: 05:06:17 executing program 1: 05:06:18 executing program 0: 05:06:18 executing program 3: 05:06:18 executing program 5: 05:06:18 executing program 1: 05:06:18 executing program 4: 05:06:18 executing program 2: 05:06:18 executing program 5: 05:06:18 executing program 3: 05:06:18 executing program 1: 05:06:18 executing program 0: 05:06:18 executing program 2: 05:06:18 executing program 4: 05:06:18 executing program 5: 05:06:18 executing program 3: 05:06:18 executing program 2: 05:06:18 executing program 0: 05:06:18 executing program 1: 05:06:18 executing program 4: 05:06:18 executing program 5: 05:06:18 executing program 3: 05:06:19 executing program 2: 05:06:19 executing program 1: 05:06:19 executing program 5: 05:06:19 executing program 4: 05:06:19 executing program 0: 05:06:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}, 0x0) 05:06:19 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 05:06:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0xc9) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 05:06:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, 0x0) 05:06:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 05:06:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf={0x6e, &(0x7f00000004c0)="5d6ae6afaa7e5d2f6d14b9bad14ea11a1d8e90f56b950e917b60494a5a7e785e6c41f9fe887fb53a773039ccc3df21f6c62d7f8d68366248bc76a4707ab7726b6901a7a0c68bc82b4088b25ae9ea0dd319a661a5551e503a11699ae80d43a624a9e2ef43702ac4c1c5bd8985efb5"}) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="f30f0966b800a000000f23c00f21f8663502000c000f23f8df51190f009f3a6b0f09ba4200b00ceebaf80c66b8f7e3a08566efbafc0cec11bd8b94260fc79c908c0fae6b29"}], 0x1555555555555751, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x40]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380), 0xc, 0x0}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') accept4(r3, 0x0, &(0x7f0000000800), 0xb722a0d413412b56) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)) 05:06:19 executing program 3: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001300fbff000000000000000038008a953f0800ebffffffebff000000807364ee5d02221ecb111391f618d9c7a86e27a1db56ff9cf19bcd96552ae668d6437559330a30d939db930b8232a8ce4925bdbad98763d0a17a0847aa8e62716d0100000000000000d6d5214f924cc5a7b8b1a3653ea36339b40273fd86064b85dfc9272d660e01b2a2ff92b779b3ff1109a015cf6a1a86b1cbd8850eefb69e3678d6a3b3b5722b7a6b41784845d20da3b711ad9567ed73a7bfcb1761dc1ab8a455d5f755c1e10b70e421774fbf598888ec2aa8ea"], 0x14}, 0x1, 0x68}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 05:06:19 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)) 05:06:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100008700633277fbac141412e0000001c699da073f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 05:06:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 05:06:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="f30f0966b800a000000f23c00f21f8663502000c000f23f8df51190f009f3a6b0f09ba4200b00ceebaf80c66b8f7e3a08566efbafc0cec11bd8b94260fc79c908c0fae6b29"}], 0x1555555555555751, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x40]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') accept4(r3, 0x0, &(0x7f0000000800), 0xb722a0d413412b56) 05:06:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, &(0x7f0000000040)="02", 0x1) 05:06:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf={0x6e, &(0x7f00000004c0)="5d6ae6afaa7e5d2f6d14b9bad14ea11a1d8e90f56b950e917b60494a5a7e785e6c41f9fe887fb53a773039ccc3df21f6c62d7f8d68366248bc76a4707ab7726b6901a7a0c68bc82b4088b25ae9ea0dd319a661a5551e503a11699ae80d43a624a9e2ef43702ac4c1c5bd8985efb5"}) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="f30f0966b800a000000f23c00f21f8663502000c000f23f8df51190f009f3a6b0f09ba4200b00ceebaf80c66b8f7e3a08566efbafc0cec11bd8b94260fc79c908c0fae6b29"}], 0x1555555555555751, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x40]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380), 0xc, 0x0}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') accept4(r3, 0x0, &(0x7f0000000800), 0xb722a0d413412b56) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)) 05:06:20 executing program 5: r0 = syz_open_dev$media(&(0x7f0000002a80)='/dev/media#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 05:06:20 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000500)) 05:06:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x42, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x800000000, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x1f}}, 0x1b0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000580)={'ip6gretap0\x00'}) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.max\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0xffffffffffffffa9) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r2, &(0x7f0000000740)="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", 0x338, 0x8000, 0x0, 0x0) shutdown(r2, 0x1) 05:06:20 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) 05:06:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="f30f0966b800a000000f23c00f21f8663502000c000f23f8df51190f009f3a6b0f09ba4200b00ceebaf80c66b8f7e3a08566efbafc0cec11bd8b94260fc79c908c0fae6b29"}], 0x1555555555555751, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x40]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') accept4(r3, 0x0, &(0x7f0000000800), 0xb722a0d413412b56) 05:06:20 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 05:06:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="0008008000000000030000000800010075333200580002000500050000000000000000000000000000000000400006003c0001000000050000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6b3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 05:06:20 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x41, 0x0) 05:06:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x42, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x800000000, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x1f}}, 0x1b0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0xfffffffffffbfffd}, 0x10) pipe(&(0x7f0000000ac0)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000580)={'ip6gretap0\x00'}) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.max\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0xffffffffffffffa9) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x3dd) bind$alg(0xffffffffffffffff, 0x0, 0xffffffffffffff1e) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x254) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet(r2, &(0x7f0000000740)="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", 0x338, 0x8000, 0x0, 0x0) shutdown(r2, 0x1) 05:06:20 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) 05:06:20 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 05:06:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="3b5507c272027cb180c54c751933", 0x0, 0x0, 0x0, 0x39, 0x1, &(0x7f0000000100)="091dc30efd47a6d4f84676519ea1c27ccce4db4473df809b4263ea8b80ca454e5d8cdbe4bcdaa6a7e6d117b77241bfefd9137bec9ceadc66ed", &(0x7f0000000240)="81"}, 0x40) 05:06:21 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) 05:06:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="f30f0966b800a000000f23c00f21f8663502000c000f23f8df51190f009f3a6b0f09ba4200b00ceebaf80c66b8f7e3a08566efbafc0cec11bd8b94260fc79c908c0fae6b29"}], 0x1555555555555751, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x40]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') accept4(r3, 0x0, &(0x7f0000000800), 0xb722a0d413412b56) 05:06:21 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:21 executing program 3: clone(0x2040101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000240), 0x0, 0x0, 0x8) 05:06:21 executing program 5: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100), 0x10) 05:06:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioprio_get$uid(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x0, 0x800}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) socket$inet6(0xa, 0x2, 0x0) 05:06:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="3b5507c272027cb180c54c751933", 0x0, 0x0, 0x0, 0x39, 0x1, &(0x7f0000000100)="091dc30efd47a6d4f84676519ea1c27ccce4db4473df809b4263ea8b80ca454e5d8cdbe4bcdaa6a7e6d117b77241bfefd9137bec9ceadc66ed", &(0x7f0000000240)="81"}, 0x40) 05:06:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="f30f0966b800a000000f23c00f21f8663502000c000f23f8df51190f009f3a6b0f09ba4200b00ceebaf80c66b8f7e3a08566efbafc0cec11bd8b94260fc79c908c0fae6b29"}], 0x1555555555555751, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x40]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') accept4(r3, 0x0, &(0x7f0000000800), 0xb722a0d413412b56) 05:06:21 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 05:06:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20041018) 05:06:21 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f00000000c0)="02", 0x1) 05:06:21 executing program 5: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 05:06:21 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = dup(r0) renameat(r1, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 05:06:21 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40, 0x0) 05:06:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)) 05:06:22 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 05:06:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5) write$evdev(r0, 0x0, 0x0) 05:06:22 executing program 1: r0 = getpgrp(0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r2, 0x11, &(0x7f00009dcff0)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e3b000), 0x8) 05:06:22 executing program 5: nanosleep(&(0x7f0000000100)={0x0, 0x280000000}, 0x0) 05:06:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0xf8, 0xf8, 0x0, 0xf8, 0xf8, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@rand_addr="befde6cefbfc21e925401e08aa26dda4", @local, [], [], 'veth1_to_bond\x00', 'vcan0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"9609"}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 05:06:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140), 0x4) [ 836.945561][T32652] x_tables: duplicate underflow at hook 3 05:06:22 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) 05:06:22 executing program 1: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) 05:06:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000800000001) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000400)={0x2, 'vlan0\x00'}) 05:06:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300), 0x4) 05:06:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000200)=0x8040000010000006, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:06:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140), 0x4) 05:06:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfcec}], 0x1}, 0x0) 05:06:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") [ 837.320838][ T369] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:06:22 executing program 4: 05:06:23 executing program 3: 05:06:23 executing program 5: 05:06:23 executing program 2: 05:06:23 executing program 1: 05:06:23 executing program 4: 05:06:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 05:06:23 executing program 3: 05:06:23 executing program 5: 05:06:23 executing program 2: 05:06:23 executing program 4: 05:06:23 executing program 1: 05:06:23 executing program 3: 05:06:23 executing program 5: 05:06:23 executing program 4: 05:06:23 executing program 2: 05:06:23 executing program 0: 05:06:23 executing program 1: 05:06:23 executing program 3: 05:06:24 executing program 4: 05:06:24 executing program 5: 05:06:24 executing program 0: 05:06:24 executing program 1: 05:06:24 executing program 3: 05:06:24 executing program 2: 05:06:24 executing program 5: 05:06:24 executing program 1: 05:06:24 executing program 0: 05:06:24 executing program 4: 05:06:24 executing program 3: 05:06:24 executing program 2: 05:06:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3f, 0x40}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @rand_addr="e9eafc0afde2613bb9985c31bded644b"}}, 0x0, 0x0, 0xd, 0x0, "6ec612dd52e905189f843b0e37d232e7c6b7373c0563698218fd23414faf72dd35aeecd134e33134a15482e05b24fe2930474edbd488f4507f9bff088dc1dbbbe17d00d1022f6c0c6752bdfab15c32c1"}, 0xd8) 05:06:24 executing program 1: 05:06:24 executing program 3: 05:06:24 executing program 4: 05:06:24 executing program 0: 05:06:24 executing program 2: 05:06:24 executing program 5: 05:06:25 executing program 1: 05:06:25 executing program 3: 05:06:25 executing program 0: 05:06:25 executing program 4: 05:06:25 executing program 2: 05:06:25 executing program 3: 05:06:25 executing program 1: 05:06:25 executing program 5: 05:06:25 executing program 0: 05:06:25 executing program 2: 05:06:25 executing program 3: 05:06:25 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 05:06:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioprio_get$uid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) 05:06:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) syz_open_procfs(0x0, 0x0) 05:06:25 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:06:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf) ioprio_get$uid(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 05:06:25 executing program 2: ftruncate(0xffffffffffffffff, 0xffffffffffffbff8) 05:06:25 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast2}, 0x2d6}) 05:06:26 executing program 0: creat(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) 05:06:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf={0x0, &(0x7f00000004c0)}) ioprio_get$uid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 05:06:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast2}, 0x2d6}) 05:06:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 05:06:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) 05:06:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) syz_open_procfs(0x0, 0x0) 05:06:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 05:06:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast2}, 0x2d6}) 05:06:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 05:06:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 05:06:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x7f}, 0x4) 05:06:26 executing program 4: clone(0x42100011ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 05:06:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast2}, 0x2d6}) 05:06:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) syz_open_procfs(0x0, 0x0) 05:06:27 executing program 1: clone(0x5023100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 05:06:27 executing program 2: poll(0x0, 0x0, 0x3) 05:06:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:27 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x8182, 0x0) 05:06:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf={0xe8, &(0x7f00000004c0)="5d6ae6afaa7e5d2f6d14b9bad14ea11a1d8e90f56b950e917b60494a5a7e785e6c41f9fe887fb53a773039ccc3df21f6c62d7f8d68366248bc76a4707ab7726b6901a7a0c68bc82b4088b25ae9ea0dd319a661a5551e503a11699ae80d43a624a9e2ef43702ac4c1c5bd8985efb586e57b7fdf267a54b0fd94d97f9ab853db14b99fcccb70420fd292cd017c94b6762afec4922feff1c43ed7e66cc70dd98ac6564a1edbff63dfafd1b5def25e69ab97097d83a956a2fde5ee8e4cd6215efa532f39a3e668326c7f8cab6904219c53bf30041a1e30b4075389b333bb1473ed8261831aaefae2679b"}) ioprio_get$uid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 05:06:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 05:06:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 05:06:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000280)=0x80, 0x80000) syz_open_procfs(0x0, 0x0) 05:06:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:06:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 05:06:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 05:06:28 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:06:28 executing program 5: select(0xfffffffffffffe91, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 05:06:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:06:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:06:28 executing program 5: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f00009dcff0)) [ 842.882571][ T2776] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 842.896724][ T2776] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 842.908772][ T2776] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 842.985625][ T2776] EXT4-fs error (device loop1): ext4_fill_super:4488: inode #2: comm syz-executor.1: iget: root inode unallocated [ 843.023902][ T2776] EXT4-fs (loop1): get root inode failed 05:06:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74}) [ 843.037352][ T2776] EXT4-fs (loop1): mount failed 05:06:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 05:06:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:06:28 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/229) 05:06:28 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 05:06:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 05:06:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:29 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xb, 0x4000000000000800, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 05:06:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 05:06:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_get$uid(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:06:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 05:06:29 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:29 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r1, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000300)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x83, 0x8}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x12fb, 0x0) 05:06:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d6f727901"], 0xda00) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='#'], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x3fe00) 05:06:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000240)=@buf) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 05:06:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f000003d000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 05:06:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000005c0)={0x74}) [ 844.773529][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 844.779503][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:06:30 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810000a, 0x0) 05:06:30 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:30 executing program 0: clone(0x5023100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 05:06:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000001c0)=0x6, 0x4) 05:06:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) 05:06:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:30 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74, 0x0, [0x87f7]}) setuid(0x0) 05:06:30 executing program 0: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) 05:06:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:30 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:06:31 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) [ 845.660450][ T4961] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:06:31 executing program 4: unlink(&(0x7f0000000280)='./bus\x00') 05:06:31 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:31 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 05:06:31 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:31 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}}) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r1 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r1, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x4, r4, 0x83, 0x8, 0x800}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x12fb, 0x0) 05:06:31 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:31 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) 05:06:31 executing program 0: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) [ 846.123563][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 846.129678][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:06:31 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000040)=@in6={0x18}, 0x80, 0x0, 0x0, &(0x7f0000000800)=[{0x10}, {0x10}], 0x20}, 0x0) [ 846.336707][ T5311] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:06:31 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:31 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 05:06:31 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) [ 846.439912][ T5311] bond2 (uninitialized): Released all slaves 05:06:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:32 executing program 0: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 05:06:32 executing program 2: 05:06:32 executing program 4: 05:06:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:32 executing program 2: 05:06:32 executing program 4: 05:06:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:32 executing program 0: 05:06:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:32 executing program 2: 05:06:32 executing program 4: 05:06:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:32 executing program 0: 05:06:33 executing program 2: 05:06:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:33 executing program 4: 05:06:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:33 executing program 0: 05:06:33 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:33 executing program 2: 05:06:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:33 executing program 4: 05:06:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:33 executing program 0: 05:06:33 executing program 2: 05:06:33 executing program 4: 05:06:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:33 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:33 executing program 0: 05:06:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:33 executing program 2: 05:06:33 executing program 4: 05:06:33 executing program 0: 05:06:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:34 executing program 2: 05:06:34 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:34 executing program 0: 05:06:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:34 executing program 4: 05:06:34 executing program 2: 05:06:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:34 executing program 4: 05:06:34 executing program 0: 05:06:34 executing program 2: 05:06:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000005c0)={0x74}) 05:06:34 executing program 4: 05:06:34 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x0, 0x0, 0x800}) 05:06:34 executing program 0: 05:06:34 executing program 2: 05:06:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) 05:06:35 executing program 0: 05:06:35 executing program 4: 05:06:35 executing program 2: 05:06:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 05:06:35 executing program 0: 05:06:35 executing program 2: 05:06:35 executing program 4: 05:06:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 05:06:35 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x0, 0x0, 0x800}) 05:06:35 executing program 4: 05:06:35 executing program 0: 05:06:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) 05:06:35 executing program 2: 05:06:35 executing program 0: 05:06:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 05:06:35 executing program 4: 05:06:36 executing program 2: 05:06:36 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 05:06:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x0, 0x0, 0x800}) 05:06:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) 05:06:36 executing program 2: [ 850.777924][ T6511] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 05:06:36 executing program 2: 05:06:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r0, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x4, r0, 0x0, 0x0, 0x800}) [ 850.913814][ T6511] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 05:06:36 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) 05:06:36 executing program 2: 05:06:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)) 05:06:36 executing program 0: 05:06:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000ad80)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000a80)="87b9e6e081f7d94436ea0d1ba0e6a526366d0dd06bfb65ddae767f35908dd4e5b35d7121369c75b9b11c9f46285e3d3866cc416772ace2621bb2650c3f5511766ee0892e014af16231ebe184e76eca9e2d0b33f95182d284b516143fd07eac4e30cb426c96217572fc594ba802b5d4d9bb", 0x71}, {&(0x7f0000000b40)="ca5f95070c0920a2c575491db5bb7a10efb5ccd149af943ee8dcd1f5cd7dae3bb9f18054b5f01f7b33f99ed2c34b669a309525866cb008944a7d836ac0917da66fcd080619ef94825cb2ceb17ff6a5f70e2c4d910274d731c4d34921e8199d952141cffd4468f9b4c382d9f13644851a053b97f23be34dde0d609576fe243c861cad900f298cd20740477cef2931a088b21b", 0x92}, {0x0}, {&(0x7f0000000c80)="2de994ce67fe9733852dafaae3db526c2d572a43a574becccc30d2da9882a52d6af423d4cfe879d006c1e86ffca79ca47035429a2b3c263ad143ae6bb550f96f6b6f148fba8d45b1", 0x48}, {&(0x7f0000000d40)="639e744fa152f572b66257282738661f9cd7bd435a12d93dbaeceafc24f518d80b081e5da3bc1e3913221945c676aec5e0c9d3a0071b2c9f5757be90833ae16d01e5f19c8b306c013eedb978e9f3ba35b8c2251566e30dd98ce3237ff873b4e19de7203c913be96727740688a24d7cd0fd9e3f589af24a345bf5c7c7b98169b83a43c3eab45affbb5d236db03b96343fc8891e839a387a0726bf3154fd16d2f6db1d6af4bb573b8e01f3051443325340a4c747bd341803edf285b14540356f2354bd4c47b6b54af16fef5898cb6a158cf3556e3f51bdb5f9607b2b7ef259e80803362b8579333e4425cb5ad3893b06557240132f2d9e9adf5ad3661fda12a2b57c4abf7e27f7322fcb7eee2ce687fcf14772cbc2e0a3c7cca37b36a14a0f5203b4be188c419e7bd2f17d6fc3ee5a399ef21143b54fdea06c182083aebcc49aea4cfc7663b031a7ffa7989e3b80ac6b81f5b40091b0f9f181153aa1068e1e37598d27076186085d283ae08110bfb35abc5863e4ded335c6529a8cb9855d24f75a96820574e0141334e61b0d054348d5d829a13e6682d1e59002b5d6c4f4b79ddac698c7a4523c5e91e83d46f8267c9806b20b6f4fcbab0fcf0b5c94079eb1fe059e797acb3dca46ed81c0edb0dc74bb9cd2ffa1279923e2a21bb394cc579836465fcdedf0e57f27a91d344a13f7c260aaf17232d2211ea47486bff696f9c40c4a04def564299c0909f3e98ef4658cd595a32ef968c0f7c45d121a2da387f86a62aabaf23ec745c65a1b5078c20ba5d7ce3db9e396db654712332633e67edc31491bfcb8759e26a52955b490d5bff49a75dbc21d54a74b79ca3a04cca641ccfcce206a04a1e4a66ba8e46c63c83ef43ed4314a6a61735f45171424dca505d88c65c576c1879bf16fd975b3d280fc0bead72369230c8f0cb46a8ba5ac914025b5d6bd1b3dca96efd3247ebc2dbfb8aeec559decae2e886016eb750cbd3e6cda5d36eed347018bb412364412e436551b82fca4ded115be88ffa1e24888a632462cf5e095e9558299de40c68963d0638bd7ffcf7e50882860864e694e894829c9b93cc85c67ee2a5cada5678bd339c94c04b1114b9b297d2d89fb8ea52fcf29d4af2952ef75af1d0be8344d6ab3f80d9d845db718fa44fb7d3f26d646cf6b1bf4adda05683e5cc91aaa6dde8df9bc228532a4892f2ce5133905fffdbcd46ae861aa16bf9a40444bda7a45482831b32e3ebe4340eb2ce445ab720e231a0eadd890f7f2924ad7ab00ee32379484e8caff3f767f76082c11663b5e87faf9628f4597f536d499cdd33d370b5b022ae02c3eaba7ab8bbeadedc48771e85e1fc2bcdef008797ca44d3537e58851cbf61c7cf2c697b699d2b21a365107acc3fe98425a4c75197fa952b129d1bde5bdf04eccef071e56961efc6c276729e1f59c4d588700659d989722a3c586f26f8caf47afc4c1d06b4738ac3399392cb802fb9372ebc852a22a8c17d9f4c31a0bbc7c560c43e4718128f3170fd200ae04e7e2370a9143e3e42aa509e0c323275c5b2059c72e7c9e9f4d373b607b6d8e302dd424f3802ecf36827f9355821d43f9e98bb03af6bdf64d44b802013b10378d6076cbb8ab98a068fe3329f4290b068e5f9bdd1952b05f35ac76e0b3114701655dc86a66a73189927b2e7ecb370b65b33c8ace2183df0cd1f8f1ed741fb701465fcfd122f93b7ac7168f5f91932f2f5555c1e801b01cc439c4e605c0957dfc9d75a79b22547e2c5c2d5a594e0ca52b7d60957f944e44249882a2b5e2bedd3c498b69818ef1a5dedc71d4e9935bfa8ba89d235c06067355038a47c5aa03dc71677b49eeb48a22f7be3e8e3937e8ac7071cbe732e88d6ec5f680fca1d561f465fc53442388526fda5117124999a8b141748d4bb29a966843b3627b2e31404a7190aae5698390e7b867fbb42665bc2813f6bc010eed3f85e0e1811da910820c18d19f185bda0ea5e7483db968200c234484f8136ed8552ff65881f97725726832dcd52f07f90e008a659eead2aacdbbb5dff256848cecdad513c1a81492043d0b626f11f4b7822ef5cc6c3935394f99fc4a6e91820060b77ebbb24374a53d063e5370636fc092a80f5783", 0x5e1}], 0x5}}], 0x1, 0x5) 05:06:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r0, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x4, r0, 0x0, 0x0, 0x800}) 05:06:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:06:36 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) 05:06:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000ad80)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000a80)="87b9e6e081f7d94436ea0d1ba0e6a526366d0dd06bfb65ddae767f35908dd4e5b35d7121369c75b9b11c9f46285e3d3866cc416772ace2621bb2650c3f5511766ee0892e014af16231ebe184e76eca9e2d0b33f95182d284b516143fd07eac4e30cb426c96217572fc594ba802b5d4d9bb", 0x71}, {&(0x7f0000000b40)="ca5f95070c0920a2c575491db5bb7a10efb5ccd149af943ee8dcd1f5cd7dae3bb9f18054b5f01f7b33f99ed2c34b669a309525866cb008944a7d836ac0917da66fcd080619ef94825cb2ceb17ff6a5f70e2c4d910274d731c4d34921e8199d952141cffd4468f9b4c382d9f13644851a053b97f23be34dde0d609576fe243c861cad900f298cd20740477cef2931a088b21b", 0x92}, {0x0}, {&(0x7f0000000c80)="2de994ce67fe9733852dafaae3db526c2d572a43a574becccc30d2da9882a52d6af423d4cfe879d006c1e86ffca79ca47035429a2b3c263ad143ae6bb550f96f6b6f148fba8d45b1", 0x48}, {&(0x7f0000000d40)="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", 0x5e1}], 0x5}}], 0x1, 0x5) 05:06:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)) 05:06:37 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) 05:06:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r0, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x4, r0, 0x0, 0x0, 0x800}) 05:06:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x541b, &(0x7f0000000040)) close(0xffffffffffffffff) 05:06:37 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) 05:06:37 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x8182, 0x0) 05:06:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)) 05:06:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), 0x8) 05:06:38 executing program 4: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) 05:06:38 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) 05:06:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x7e, 0x2, 0x0, 0x1}, 0x3c) 05:06:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:38 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) 05:06:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/57, 0x39}], 0x1) 05:06:38 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 05:06:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:38 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 05:06:38 executing program 0: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) 05:06:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8100000, 0x0) 05:06:38 executing program 4: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x14, &(0x7f0000000040)='\x00', 0x1) 05:06:38 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 05:06:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:38 executing program 2: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1, 0x0) 05:06:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8100000, 0x0) 05:06:38 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20000040) 05:06:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x31, 0x829, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 05:06:39 executing program 3: poll(0x0, 0xffffffffffffffbe, 0x0) 05:06:39 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}) 05:06:39 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 05:06:39 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8100000, 0x0) 05:06:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) 05:06:39 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0e99db6de761f86, 0x0) 05:06:39 executing program 0: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 05:06:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) 05:06:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:39 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/autofs\x00', 0x0, 0x0) 05:06:39 executing program 2: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syncfs(r0) 05:06:39 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:06:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) 05:06:39 executing program 0: 05:06:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:39 executing program 4: 05:06:39 executing program 3: 05:06:39 executing program 2: 05:06:40 executing program 0: 05:06:40 executing program 3: 05:06:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:40 executing program 4: 05:06:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) 05:06:40 executing program 2: 05:06:40 executing program 4: 05:06:40 executing program 0: 05:06:40 executing program 3: 05:06:40 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) 05:06:40 executing program 2: 05:06:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:40 executing program 4: 05:06:40 executing program 3: 05:06:40 executing program 0: 05:06:40 executing program 2: 05:06:40 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) 05:06:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:40 executing program 3: 05:06:40 executing program 0: 05:06:40 executing program 4: 05:06:40 executing program 2: 05:06:41 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8100000, 0x0) 05:06:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:41 executing program 3: 05:06:41 executing program 0: 05:06:41 executing program 4: 05:06:41 executing program 2: 05:06:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:41 executing program 0: 05:06:41 executing program 3: 05:06:41 executing program 2: 05:06:41 executing program 4: 05:06:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:41 executing program 0: 05:06:41 executing program 3: 05:06:41 executing program 4: 05:06:41 executing program 2: 05:06:41 executing program 0: 05:06:41 executing program 3: 05:06:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:41 executing program 4: 05:06:42 executing program 0: 05:06:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) 05:06:42 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000940)) 05:06:42 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) 05:06:42 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) 05:06:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000009a00)={'veth1\x00'}) 05:06:42 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:06:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) 05:06:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'dummy0\x00'}) 05:06:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:42 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 05:06:42 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000400)) 05:06:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001f00)={'syzkaller1\x00'}) 05:06:42 executing program 3: socket(0xa, 0x3, 0x0) 05:06:43 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) 05:06:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:06:43 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x40105) 05:06:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002280)={0x2c, r1, 0xc5cb64cd93c6d0bd, 0x0, 0x0, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x8}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x8}, @NL80211_ATTR_AIRTIME_WEIGHT={0x8, 0x112, 0x80e}]}, 0x2c}}, 0x0) 05:06:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 05:06:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000280)) [ 857.719625][ T8739] netlink: 'syz-executor.4': attribute type 116 has an invalid length. [ 857.758260][ T8739] netlink: 'syz-executor.4': attribute type 275 has an invalid length. 05:06:43 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1}, {r2}], 0x3, &(0x7f0000000100), 0x0, 0x0) 05:06:43 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) getpeername$netrom(r1, 0x0, 0x0) 05:06:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) [ 857.784074][ T8739] netlink: 'syz-executor.4': attribute type 274 has an invalid length. 05:06:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000800000001) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 05:06:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 05:06:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:06:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 05:06:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) 05:06:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002280)={0x24, r1, 0xc5cb64cd93c6d0bd, 0x0, 0x0, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x8}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) 05:06:44 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) [ 858.621497][ T9077] netlink: 'syz-executor.4': attribute type 116 has an invalid length. [ 858.660295][ T9077] netlink: 'syz-executor.4': attribute type 275 has an invalid length. 05:06:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) 05:06:44 executing program 3: getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) 05:06:44 executing program 0: r0 = socket$inet6(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007f00e02d1cb2a4a28093", 0x10}], 0x1}, 0x0) 05:06:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:44 executing program 4: socketpair(0x0, 0x100c11, 0x0, 0x0) [ 858.843403][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 858.849213][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:06:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000099c0), 0xc) 05:06:44 executing program 3: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, &(0x7f00000007c0)=[{}], 0x1, 0x0) 05:06:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:44 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000003c0)) 05:06:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:06:44 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 05:06:44 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 05:06:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0xffff, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:06:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x12, 0x0, 0x0) 05:06:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) 05:06:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={0x0, &(0x7f00000005c0)=""/244, 0x0, 0xf4}, 0x20) 05:06:45 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000006900)={'ipvlan1\x00', @ifru_names='ip6erspan0\x00'}) 05:06:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x0, 0x0, 0x800}) 05:06:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0xffff, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:06:45 executing program 0: pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 05:06:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$bt_rfcomm(r0, 0x0, 0x0) 05:06:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x2, 0x6, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@empty}}]}, 0x90}}, 0x0) 05:06:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 05:06:45 executing program 2: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000002c0)='<', 0x1}], 0x2}, 0x0) 05:06:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) 05:06:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:06:46 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x2, 0x6, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@empty}}]}, 0x90}}, 0x0) 05:06:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 05:06:46 executing program 2: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffe3c) 05:06:46 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:06:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 05:06:46 executing program 3: socket(0x65a0b2c317967c07, 0x0, 0x0) 05:06:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 05:06:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c}}], 0x20}, 0x0) 05:06:46 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3ac) bind$xdp(r0, &(0x7f0000000080)={0x2c, 0x1, r2}, 0x10) [ 860.923382][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 860.929162][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:06:46 executing program 3: bpf$PROG_LOAD(0x11, 0x0, 0x0) [ 861.003353][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 861.009139][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:06:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) 05:06:47 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x0, 0x0, 0x800}) 05:06:47 executing program 3: r0 = socket$inet(0x2, 0x80006, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 05:06:47 executing program 4: r0 = socket(0x10, 0x400000100080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006800030800000000a90300030000ff0700000000080002"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2e7, 0x0) 05:06:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in, 0x80) 05:06:47 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000006900)={'ipvlan1\x00', @ifru_names='ip6erspan0\x00'}) 05:06:47 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000040)='\x00', 0x1) 05:06:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000620000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 05:06:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x0, 0x0, 0x800}) 05:06:47 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 05:06:47 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8940, 0x0) 05:06:47 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000400), &(0x7f0000000440)=0x4) 05:06:47 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x7e, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001040)={r0, 0x0, 0x0}, 0x20) 05:06:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc, 0xc) 05:06:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000740)) 05:06:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x0, 0x0, 0x800}) 05:06:47 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$bt_rfcomm(r0, &(0x7f0000000140), 0xa) 05:06:47 executing program 3: 05:06:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x14}, 0x14}}, 0x0) 05:06:47 executing program 2: connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 05:06:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1}) 05:06:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0xb73446ebf128c25, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 05:06:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001240)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @rand_addr=0x1000000}, r2}}}], 0x28}}], 0x56, 0x0) 05:06:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000049c0)={'ah\x00'}, &(0x7f0000004a00)=0x1e) 05:06:48 executing program 2: [ 862.750248][T10227] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 05:06:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:48 executing program 4: 05:06:48 executing program 3: 05:06:48 executing program 0: 05:06:48 executing program 1: 05:06:48 executing program 2: 05:06:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:48 executing program 3: 05:06:48 executing program 0: 05:06:48 executing program 2: 05:06:48 executing program 4: 05:06:48 executing program 1: 05:06:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:48 executing program 3: 05:06:49 executing program 2: 05:06:49 executing program 0: 05:06:49 executing program 4: 05:06:49 executing program 1: 05:06:49 executing program 3: 05:06:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:49 executing program 2: 05:06:49 executing program 1: 05:06:49 executing program 0: 05:06:49 executing program 4: 05:06:49 executing program 3: 05:06:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:49 executing program 0: 05:06:49 executing program 2: 05:06:49 executing program 1: 05:06:49 executing program 4: 05:06:49 executing program 3: 05:06:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:49 executing program 1: 05:06:49 executing program 0: 05:06:49 executing program 4: 05:06:49 executing program 2: 05:06:49 executing program 3: 05:06:50 executing program 0: 05:06:50 executing program 1: 05:06:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:50 executing program 4: 05:06:50 executing program 2: 05:06:50 executing program 3: 05:06:50 executing program 0: 05:06:50 executing program 1: 05:06:50 executing program 4: 05:06:50 executing program 3: 05:06:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:50 executing program 2: 05:06:50 executing program 0: 05:06:50 executing program 4: 05:06:50 executing program 3: 05:06:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:50 executing program 1: 05:06:50 executing program 0: 05:06:50 executing program 2: 05:06:50 executing program 4: 05:06:51 executing program 3: 05:06:51 executing program 1: 05:06:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:51 executing program 0: 05:06:51 executing program 2: 05:06:51 executing program 3: 05:06:51 executing program 4: 05:06:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 05:06:51 executing program 0: 05:06:51 executing program 1: 05:06:51 executing program 3: 05:06:51 executing program 4: 05:06:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8100000, 0x0) 05:06:51 executing program 2: 05:06:51 executing program 0: 05:06:51 executing program 4: 05:06:51 executing program 1: 05:06:51 executing program 3: 05:06:51 executing program 2: 05:06:51 executing program 0: 05:06:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8100000, 0x0) 05:06:52 executing program 2: 05:06:52 executing program 3: 05:06:52 executing program 4: 05:06:52 executing program 0: 05:06:52 executing program 1: 05:06:52 executing program 4: 05:06:52 executing program 2: 05:06:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8100000, 0x0) 05:06:52 executing program 3: 05:06:52 executing program 0: 05:06:52 executing program 1: 05:06:52 executing program 2: 05:06:52 executing program 4: 05:06:52 executing program 3: 05:06:52 executing program 0: 05:06:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8100000, 0x0) 05:06:52 executing program 1: 05:06:52 executing program 4: 05:06:52 executing program 2: 05:06:52 executing program 1: 05:06:52 executing program 3: 05:06:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8100000, 0x0) 05:06:52 executing program 0: 05:06:53 executing program 4: 05:06:53 executing program 2: 05:06:53 executing program 3: 05:06:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8100000, 0x0) 05:06:53 executing program 1: 05:06:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x8) 05:06:53 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x9ba0d7b790d7fe69, 0x1f6357ad9710fb0a) r0 = getuid() r1 = getegid() chown(&(0x7f0000000180)='./file0\x00', r0, r1) 05:06:53 executing program 3: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 05:06:53 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x14, &(0x7f0000000080)="02000000", 0x4) dup2(r1, r0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) 05:06:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 05:06:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:06:53 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 05:06:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0x4464c28de07bfd56}, {}], 0x2, 0x7) 05:06:53 executing program 3: r0 = socket(0x18, 0x1, 0x0) getpeername$inet(r0, 0x0, 0x0) 05:06:53 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 05:06:53 executing program 1: r0 = socket(0x18, 0x2, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) 05:06:53 executing program 4: mlock(&(0x7f0000d12000/0x4000)=nil, 0x4000) munlock(&(0x7f0000d11000/0x4000)=nil, 0x4000) munmap(&(0x7f0000d13000/0x3000)=nil, 0x3000) 05:06:53 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x5, 0x0, 0x0) 05:06:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 05:06:53 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) select(0x40, &(0x7f0000000040)={0xffffffff}, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f0000000240)='+', 0x1}], 0x1) 05:06:54 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000001140), 0x4) 05:06:54 executing program 4: read(0xffffffffffffffff, &(0x7f0000002300)=""/4102, 0xffffffffffffff71) 05:06:54 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000003680)=[{&(0x7f0000000280)="6d84f9e970b8dc00456cb66cd7cca2f6527c89e620cddc7209", 0x19}], 0x1) 05:06:54 executing program 0: write(0xffffffffffffffff, &(0x7f0000000080)="4a60576cedbabdd9494bd4d135e42c06000028a13a9302005667c35d7bc875bd1b01a846e1a39fd6382db65b013c390322b2845ed5c5339854f7b37b4d000000008d780203f2e8cd5326d0dd75ab7dc50651db5da53c2c86a783de33cdd29822fd6b4af83940477b6c916b267d6c14cf628ae6c0f629f8b9d0fa64555ab44ecda484083d5f7cdf6060374575b550196f86", 0xffffffffffffff7f) 05:06:54 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 05:06:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 05:06:54 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:54 executing program 0: r0 = socket(0x18, 0x1, 0x0) fchown(r0, 0x0, 0x0) 05:06:54 executing program 1: r0 = socket(0x18, 0x1, 0x0) close(r0) accept$inet6(r0, 0x0, 0x0) 05:06:54 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) 05:06:54 executing program 3: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 05:06:54 executing program 2: pipe2(0x0, 0x6) 05:06:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)="27c2e33b552cd0c29d2ac4119ec1178771da7ef5fe067f7afe1d49ac9b5b9f11d44060000053eac7c9ac133c29a91344b0714314f33c0aed1a462e74f4e7049b392e7d2d5a6fe8dff8233531f28622446a15114c8713088663ac56c841f5f823792d8b69b7f7203e976b3673105b1c67a7861f3ed9ff125576fdabb309115c8743e53ff02c9ccfe2aeb4a8382949604dca", 0x91}], 0x1}, 0xa) 05:06:54 executing program 5: mlock(&(0x7f0000d10000/0x4000)=nil, 0x4000) munmap(&(0x7f0000d13000/0x3000)=nil, 0x3000) 05:06:54 executing program 1: socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 05:06:54 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000100)="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", 0x801) 05:06:54 executing program 3: nanosleep(&(0x7f0000000080)={0x0, 0x1000000a8}, 0x0) 05:06:54 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000003380), &(0x7f0000003340)=0xc) 05:06:54 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x3c, 0x0, 0x0) 05:06:54 executing program 2: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x35, 0x0, 0x0) 05:06:55 executing program 3: ioctl$TIOCMSET(0xffffffffffffffff, 0x8004746d, &(0x7f0000000000)) getrusage(0xffffffffffffffff, &(0x7f0000000100)) 05:06:55 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 05:06:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) 05:06:55 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 05:06:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 05:06:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140), 0x0) 05:06:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xf9e3) setuid(r1) 05:06:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:06:55 executing program 5: r0 = socket(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8b0229"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x8002, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207c9fc67e119c5"], 0x10) write(r1, 0x0, 0x0) 05:06:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0xdeb2afd9ed3ebcc6, 0x0, 0x0) 05:06:55 executing program 0: r0 = creat(&(0x7f0000022d00)='./file0\x00', 0x0) r1 = dup2(r0, 0xffffffffffffffff) fdatasync(r1) 05:06:55 executing program 4: r0 = creat(&(0x7f0000010480)='./file0\x00', 0x0) fchmod(r0, 0x810e5a3b25b43d53) 05:06:55 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 05:06:55 executing program 5: r0 = creat(&(0x7f0000010480)='./file0\x00', 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fsync(r1) 05:06:55 executing program 3: r0 = creat(&(0x7f0000010480)='./file0\x00', 0x0) ftruncate(r0, 0x21) 05:06:55 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000080)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8}}]}) 05:06:55 executing program 0: 05:06:55 executing program 4: 05:06:55 executing program 3: 05:06:56 executing program 0: 05:06:56 executing program 3: 05:06:56 executing program 4: 05:06:56 executing program 0: 05:06:56 executing program 5: [ 870.766001][T12724] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000008, 05:06:56 executing program 2: 05:06:56 executing program 3: 05:06:56 executing program 5: 05:06:56 executing program 0: 05:06:56 executing program 4: 05:06:56 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000080)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8}}]}) 05:06:56 executing program 4: 05:06:56 executing program 0: 05:06:56 executing program 3: 05:06:56 executing program 5: [ 871.206116][T13046] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000008, 05:06:56 executing program 2: 05:06:56 executing program 0: 05:06:56 executing program 5: 05:06:56 executing program 4: 05:06:57 executing program 3: 05:06:57 executing program 1: 05:06:57 executing program 2: 05:06:57 executing program 0: 05:06:57 executing program 4: 05:06:57 executing program 3: 05:06:57 executing program 2: 05:06:57 executing program 1: 05:06:57 executing program 5: 05:06:57 executing program 0: 05:06:57 executing program 4: 05:06:57 executing program 3: 05:06:57 executing program 5: 05:06:57 executing program 2: 05:06:57 executing program 1: 05:06:57 executing program 3: 05:06:57 executing program 5: 05:06:57 executing program 0: 05:06:57 executing program 2: 05:06:57 executing program 4: 05:06:57 executing program 1: 05:06:57 executing program 3: 05:06:58 executing program 5: 05:06:58 executing program 0: 05:06:58 executing program 2: 05:06:58 executing program 1: 05:06:58 executing program 4: 05:06:58 executing program 0: 05:06:58 executing program 5: 05:06:58 executing program 3: 05:06:58 executing program 2: 05:06:58 executing program 1: 05:06:58 executing program 4: 05:06:58 executing program 0: 05:06:58 executing program 5: 05:06:58 executing program 3: 05:06:58 executing program 2: 05:06:58 executing program 4: 05:06:58 executing program 1: 05:06:58 executing program 5: 05:06:58 executing program 0: 05:06:58 executing program 2: 05:06:58 executing program 3: 05:06:59 executing program 1: 05:06:59 executing program 4: 05:06:59 executing program 5: 05:06:59 executing program 0: 05:06:59 executing program 2: 05:06:59 executing program 3: 05:06:59 executing program 1: 05:06:59 executing program 5: 05:06:59 executing program 0: 05:06:59 executing program 4: 05:06:59 executing program 2: 05:06:59 executing program 3: 05:06:59 executing program 1: 05:06:59 executing program 0: 05:06:59 executing program 4: 05:06:59 executing program 5: 05:06:59 executing program 3: 05:06:59 executing program 2: 05:06:59 executing program 1: 05:06:59 executing program 4: 05:06:59 executing program 0: 05:06:59 executing program 5: 05:06:59 executing program 2: 05:06:59 executing program 3: 05:07:00 executing program 4: 05:07:00 executing program 1: 05:07:00 executing program 5: 05:07:00 executing program 0: 05:07:00 executing program 2: 05:07:00 executing program 3: 05:07:00 executing program 1: 05:07:00 executing program 4: 05:07:00 executing program 5: 05:07:00 executing program 0: 05:07:00 executing program 2: 05:07:00 executing program 3: 05:07:00 executing program 4: 05:07:00 executing program 1: 05:07:00 executing program 5: 05:07:00 executing program 0: 05:07:00 executing program 5: 05:07:00 executing program 2: 05:07:00 executing program 1: 05:07:01 executing program 3: 05:07:01 executing program 4: 05:07:01 executing program 2: 05:07:01 executing program 0: 05:07:01 executing program 5: 05:07:01 executing program 1: 05:07:01 executing program 3: 05:07:01 executing program 4: 05:07:01 executing program 0: 05:07:01 executing program 2: 05:07:01 executing program 1: 05:07:01 executing program 5: 05:07:01 executing program 3: 05:07:01 executing program 4: 05:07:01 executing program 0: 05:07:01 executing program 2: 05:07:01 executing program 4: 05:07:01 executing program 3: 05:07:01 executing program 1: 05:07:01 executing program 5: 05:07:01 executing program 0: 05:07:01 executing program 2: 05:07:02 executing program 4: 05:07:02 executing program 3: 05:07:02 executing program 1: 05:07:02 executing program 2: 05:07:02 executing program 5: 05:07:02 executing program 0: 05:07:02 executing program 4: 05:07:02 executing program 1: 05:07:02 executing program 3: 05:07:02 executing program 5: 05:07:02 executing program 2: 05:07:02 executing program 0: 05:07:02 executing program 1: 05:07:02 executing program 4: 05:07:02 executing program 3: 05:07:02 executing program 5: 05:07:02 executing program 0: 05:07:02 executing program 1: 05:07:02 executing program 3: 05:07:02 executing program 2: 05:07:02 executing program 5: 05:07:03 executing program 4: 05:07:03 executing program 0: 05:07:03 executing program 3: 05:07:03 executing program 1: 05:07:03 executing program 2: 05:07:03 executing program 0: 05:07:03 executing program 5: 05:07:03 executing program 4: 05:07:03 executing program 1: 05:07:03 executing program 3: 05:07:03 executing program 2: 05:07:03 executing program 5: 05:07:03 executing program 0: 05:07:03 executing program 4: 05:07:03 executing program 2: 05:07:03 executing program 3: 05:07:03 executing program 1: 05:07:03 executing program 5: 05:07:03 executing program 0: 05:07:03 executing program 3: 05:07:03 executing program 4: 05:07:04 executing program 2: 05:07:04 executing program 0: 05:07:04 executing program 4: 05:07:04 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 05:07:04 executing program 5: 05:07:04 executing program 3: 05:07:04 executing program 2: 05:07:04 executing program 0: 05:07:04 executing program 5: 05:07:04 executing program 4: 05:07:04 executing program 3: 05:07:04 executing program 5: 05:07:04 executing program 2: 05:07:04 executing program 0: 05:07:04 executing program 4: 05:07:05 executing program 1: 05:07:05 executing program 3: 05:07:05 executing program 5: 05:07:05 executing program 0: 05:07:05 executing program 2: 05:07:05 executing program 4: 05:07:05 executing program 0: 05:07:05 executing program 4: 05:07:05 executing program 3: 05:07:05 executing program 2: 05:07:05 executing program 5: 05:07:05 executing program 1: 05:07:05 executing program 4: 05:07:05 executing program 0: 05:07:05 executing program 3: 05:07:05 executing program 2: 05:07:05 executing program 5: 05:07:05 executing program 1: 05:07:05 executing program 4: 05:07:05 executing program 0: 05:07:05 executing program 3: 05:07:05 executing program 2: 05:07:05 executing program 1: 05:07:05 executing program 5: 05:07:05 executing program 4: 05:07:05 executing program 3: 05:07:06 executing program 0: 05:07:06 executing program 2: 05:07:06 executing program 5: 05:07:06 executing program 4: 05:07:06 executing program 1: 05:07:06 executing program 3: 05:07:06 executing program 0: 05:07:06 executing program 2: 05:07:06 executing program 1: 05:07:06 executing program 5: 05:07:06 executing program 3: 05:07:06 executing program 4: 05:07:06 executing program 0: 05:07:06 executing program 2: 05:07:06 executing program 1: 05:07:06 executing program 5: 05:07:06 executing program 3: 05:07:06 executing program 4: 05:07:06 executing program 2: 05:07:06 executing program 0: 05:07:06 executing program 1: 05:07:07 executing program 5: 05:07:07 executing program 3: 05:07:07 executing program 0: 05:07:07 executing program 1: 05:07:07 executing program 4: 05:07:07 executing program 2: 05:07:07 executing program 3: 05:07:07 executing program 0: 05:07:07 executing program 1: 05:07:07 executing program 4: 05:07:07 executing program 5: 05:07:07 executing program 2: 05:07:07 executing program 3: 05:07:07 executing program 0: 05:07:07 executing program 1: 05:07:07 executing program 4: 05:07:07 executing program 5: 05:07:07 executing program 2: 05:07:07 executing program 3: 05:07:08 executing program 0: 05:07:08 executing program 4: 05:07:08 executing program 1: 05:07:08 executing program 5: 05:07:08 executing program 3: 05:07:08 executing program 4: 05:07:08 executing program 2: 05:07:08 executing program 0: 05:07:08 executing program 1: 05:07:08 executing program 5: 05:07:08 executing program 3: 05:07:08 executing program 4: 05:07:08 executing program 0: 05:07:08 executing program 2: 05:07:08 executing program 1: 05:07:08 executing program 5: 05:07:08 executing program 4: 05:07:08 executing program 0: 05:07:08 executing program 3: 05:07:08 executing program 1: 05:07:08 executing program 2: 05:07:08 executing program 5: 05:07:09 executing program 4: 05:07:09 executing program 2: 05:07:09 executing program 5: 05:07:09 executing program 3: 05:07:09 executing program 0: 05:07:09 executing program 1: 05:07:09 executing program 4: 05:07:09 executing program 2: 05:07:09 executing program 3: 05:07:09 executing program 5: 05:07:09 executing program 0: 05:07:09 executing program 1: 05:07:09 executing program 4: 05:07:09 executing program 0: 05:07:09 executing program 2: 05:07:09 executing program 5: 05:07:09 executing program 1: 05:07:09 executing program 3: 05:07:09 executing program 4: 05:07:09 executing program 0: 05:07:10 executing program 5: 05:07:10 executing program 1: 05:07:10 executing program 2: 05:07:10 executing program 4: 05:07:10 executing program 3: 05:07:10 executing program 0: 05:07:10 executing program 1: 05:07:10 executing program 2: 05:07:10 executing program 4: 05:07:10 executing program 3: 05:07:10 executing program 5: 05:07:10 executing program 2: 05:07:10 executing program 1: 05:07:10 executing program 0: 05:07:10 executing program 3: 05:07:10 executing program 5: 05:07:10 executing program 4: 05:07:10 executing program 2: 05:07:10 executing program 1: 05:07:10 executing program 0: 05:07:10 executing program 5: 05:07:10 executing program 3: 05:07:11 executing program 4: 05:07:11 executing program 2: 05:07:11 executing program 0: 05:07:11 executing program 3: 05:07:11 executing program 1: 05:07:11 executing program 5: 05:07:11 executing program 4: 05:07:11 executing program 2: 05:07:11 executing program 1: 05:07:11 executing program 3: 05:07:11 executing program 0: 05:07:11 executing program 5: 05:07:11 executing program 4: 05:07:11 executing program 2: 05:07:11 executing program 1: 05:07:11 executing program 3: 05:07:11 executing program 4: 05:07:11 executing program 5: 05:07:11 executing program 0: 05:07:11 executing program 2: 05:07:11 executing program 1: 05:07:12 executing program 3: 05:07:12 executing program 2: 05:07:12 executing program 1: 05:07:12 executing program 4: 05:07:12 executing program 0: 05:07:12 executing program 5: 05:07:12 executing program 1: 05:07:12 executing program 4: 05:07:12 executing program 3: 05:07:12 executing program 0: 05:07:12 executing program 5: 05:07:12 executing program 2: 05:07:12 executing program 1: 05:07:12 executing program 4: 05:07:12 executing program 5: 05:07:12 executing program 0: 05:07:12 executing program 3: 05:07:12 executing program 2: 05:07:12 executing program 1: 05:07:12 executing program 4: 05:07:12 executing program 5: 05:07:12 executing program 3: 05:07:12 executing program 0: 05:07:13 executing program 2: 05:07:13 executing program 4: 05:07:13 executing program 1: 05:07:13 executing program 5: 05:07:13 executing program 3: 05:07:13 executing program 0: 05:07:13 executing program 2: 05:07:13 executing program 1: 05:07:13 executing program 4: 05:07:13 executing program 5: 05:07:13 executing program 3: 05:07:13 executing program 0: 05:07:13 executing program 2: 05:07:13 executing program 1: 05:07:13 executing program 4: 05:07:13 executing program 5: 05:07:13 executing program 3: 05:07:13 executing program 0: 05:07:13 executing program 1: 05:07:13 executing program 4: 05:07:13 executing program 2: 05:07:14 executing program 3: 05:07:14 executing program 5: 05:07:14 executing program 0: 05:07:14 executing program 1: 05:07:14 executing program 4: 05:07:14 executing program 2: 05:07:14 executing program 3: 05:07:14 executing program 5: 05:07:14 executing program 0: 05:07:14 executing program 1: 05:07:14 executing program 4: 05:07:14 executing program 5: 05:07:14 executing program 2: 05:07:14 executing program 3: 05:07:14 executing program 0: 05:07:14 executing program 1: 05:07:14 executing program 4: 05:07:14 executing program 2: 05:07:14 executing program 3: 05:07:14 executing program 0: 05:07:14 executing program 4: 05:07:14 executing program 5: 05:07:15 executing program 1: 05:07:15 executing program 2: 05:07:15 executing program 3: 05:07:15 executing program 0: 05:07:15 executing program 5: 05:07:15 executing program 1: 05:07:15 executing program 4: 05:07:15 executing program 2: 05:07:15 executing program 3: 05:07:15 executing program 5: 05:07:15 executing program 1: 05:07:15 executing program 0: 05:07:15 executing program 4: 05:07:15 executing program 2: 05:07:15 executing program 3: 05:07:15 executing program 1: 05:07:15 executing program 5: 05:07:15 executing program 4: 05:07:15 executing program 2: 05:07:15 executing program 0: 05:07:16 executing program 1: 05:07:16 executing program 3: 05:07:16 executing program 0: 05:07:16 executing program 4: 05:07:16 executing program 5: 05:07:16 executing program 2: 05:07:16 executing program 3: 05:07:16 executing program 1: 05:07:16 executing program 4: 05:07:16 executing program 0: 05:07:16 executing program 5: 05:07:16 executing program 2: 05:07:16 executing program 3: 05:07:16 executing program 4: 05:07:16 executing program 0: 05:07:16 executing program 1: 05:07:16 executing program 5: 05:07:16 executing program 2: 05:07:16 executing program 3: 05:07:16 executing program 4: 05:07:16 executing program 0: 05:07:16 executing program 5: 05:07:17 executing program 1: 05:07:17 executing program 2: 05:07:17 executing program 3: 05:07:17 executing program 4: 05:07:17 executing program 0: 05:07:17 executing program 5: 05:07:17 executing program 1: 05:07:17 executing program 2: 05:07:17 executing program 3: 05:07:17 executing program 0: 05:07:17 executing program 5: 05:07:17 executing program 4: 05:07:17 executing program 1: 05:07:17 executing program 2: 05:07:17 executing program 0: 05:07:17 executing program 3: 05:07:17 executing program 4: 05:07:17 executing program 5: 05:07:17 executing program 2: 05:07:17 executing program 1: 05:07:18 executing program 0: 05:07:18 executing program 5: 05:07:18 executing program 3: 05:07:18 executing program 2: 05:07:18 executing program 4: 05:07:18 executing program 1: 05:07:18 executing program 0: 05:07:18 executing program 5: 05:07:18 executing program 3: 05:07:18 executing program 2: 05:07:18 executing program 4: 05:07:18 executing program 1: 05:07:18 executing program 0: 05:07:18 executing program 5: 05:07:18 executing program 3: 05:07:18 executing program 2: 05:07:18 executing program 1: 05:07:18 executing program 4: 05:07:18 executing program 0: 05:07:18 executing program 5: 05:07:18 executing program 3: 05:07:18 executing program 4: 05:07:18 executing program 2: 05:07:19 executing program 1: 05:07:19 executing program 3: 05:07:19 executing program 2: 05:07:19 executing program 0: 05:07:19 executing program 5: 05:07:19 executing program 3: 05:07:19 executing program 1: 05:07:19 executing program 4: 05:07:19 executing program 2: 05:07:19 executing program 0: 05:07:19 executing program 5: 05:07:19 executing program 1: 05:07:19 executing program 3: 05:07:19 executing program 4: 05:07:19 executing program 0: 05:07:19 executing program 2: 05:07:19 executing program 5: 05:07:19 executing program 1: 05:07:20 executing program 3: 05:07:20 executing program 4: 05:07:20 executing program 0: 05:07:20 executing program 5: 05:07:20 executing program 1: 05:07:20 executing program 2: 05:07:20 executing program 3: 05:07:20 executing program 4: 05:07:20 executing program 5: 05:07:20 executing program 0: 05:07:20 executing program 1: 05:07:20 executing program 2: 05:07:20 executing program 3: 05:07:20 executing program 4: 05:07:20 executing program 5: 05:07:20 executing program 0: 05:07:20 executing program 1: 05:07:20 executing program 4: 05:07:20 executing program 3: 05:07:20 executing program 5: 05:07:20 executing program 2: 05:07:20 executing program 1: 05:07:20 executing program 0: 05:07:21 executing program 5: 05:07:21 executing program 4: 05:07:21 executing program 2: 05:07:21 executing program 3: 05:07:21 executing program 1: 05:07:21 executing program 0: 05:07:21 executing program 4: 05:07:21 executing program 5: 05:07:21 executing program 2: 05:07:21 executing program 0: 05:07:21 executing program 3: 05:07:21 executing program 1: 05:07:21 executing program 4: 05:07:21 executing program 0: 05:07:21 executing program 5: 05:07:21 executing program 2: 05:07:21 executing program 3: 05:07:21 executing program 1: 05:07:21 executing program 4: 05:07:21 executing program 5: 05:07:22 executing program 0: 05:07:22 executing program 3: 05:07:22 executing program 1: 05:07:22 executing program 2: 05:07:22 executing program 4: 05:07:22 executing program 0: 05:07:22 executing program 5: 05:07:22 executing program 3: 05:07:22 executing program 2: 05:07:22 executing program 1: 05:07:22 executing program 4: 05:07:22 executing program 0: 05:07:22 executing program 5: 05:07:22 executing program 2: 05:07:22 executing program 1: 05:07:22 executing program 3: 05:07:22 executing program 4: 05:07:22 executing program 0: 05:07:22 executing program 5: 05:07:22 executing program 4: 05:07:22 executing program 1: 05:07:22 executing program 3: 05:07:22 executing program 2: 05:07:23 executing program 0: 05:07:23 executing program 5: 05:07:23 executing program 4: 05:07:23 executing program 3: 05:07:23 executing program 1: 05:07:23 executing program 2: 05:07:23 executing program 0: 05:07:23 executing program 1: 05:07:23 executing program 4: 05:07:23 executing program 3: 05:07:23 executing program 2: 05:07:23 executing program 0: 05:07:23 executing program 5: 05:07:23 executing program 4: 05:07:23 executing program 1: 05:07:23 executing program 3: 05:07:23 executing program 0: 05:07:23 executing program 2: 05:07:23 executing program 5: 05:07:24 executing program 4: 05:07:24 executing program 3: 05:07:24 executing program 1: 05:07:24 executing program 2: 05:07:24 executing program 5: 05:07:24 executing program 3: 05:07:24 executing program 0: 05:07:24 executing program 4: 05:07:24 executing program 2: 05:07:24 executing program 1: 05:07:24 executing program 5: 05:07:24 executing program 4: 05:07:24 executing program 2: 05:07:24 executing program 0: 05:07:24 executing program 5: 05:07:24 executing program 1: 05:07:24 executing program 3: 05:07:24 executing program 4: 05:07:24 executing program 2: 05:07:24 executing program 5: 05:07:24 executing program 3: 05:07:24 executing program 0: 05:07:24 executing program 1: 05:07:25 executing program 2: 05:07:25 executing program 5: 05:07:25 executing program 3: 05:07:25 executing program 4: 05:07:25 executing program 1: 05:07:25 executing program 0: 05:07:25 executing program 2: 05:07:25 executing program 4: 05:07:25 executing program 5: 05:07:25 executing program 3: 05:07:25 executing program 1: 05:07:25 executing program 2: 05:07:25 executing program 0: 05:07:25 executing program 3: 05:07:25 executing program 5: 05:07:25 executing program 1: 05:07:25 executing program 4: 05:07:25 executing program 0: 05:07:25 executing program 2: 05:07:25 executing program 3: 05:07:25 executing program 5: 05:07:26 executing program 1: 05:07:26 executing program 0: 05:07:26 executing program 2: 05:07:26 executing program 3: 05:07:26 executing program 5: 05:07:26 executing program 1: 05:07:26 executing program 4: 05:07:26 executing program 0: 05:07:26 executing program 2: 05:07:26 executing program 3: 05:07:26 executing program 5: 05:07:26 executing program 4: 05:07:26 executing program 1: 05:07:26 executing program 0: 05:07:26 executing program 5: 05:07:26 executing program 3: 05:07:26 executing program 4: 05:07:26 executing program 2: 05:07:26 executing program 1: 05:07:26 executing program 5: 05:07:27 executing program 3: 05:07:27 executing program 0: 05:07:27 executing program 4: 05:07:27 executing program 2: 05:07:27 executing program 1: 05:07:27 executing program 3: 05:07:27 executing program 5: 05:07:27 executing program 4: 05:07:27 executing program 2: 05:07:27 executing program 0: 05:07:27 executing program 5: 05:07:27 executing program 3: 05:07:27 executing program 1: 05:07:27 executing program 2: 05:07:27 executing program 4: 05:07:27 executing program 0: 05:07:27 executing program 2: 05:07:27 executing program 1: 05:07:27 executing program 3: 05:07:27 executing program 4: 05:07:27 executing program 5: 05:07:27 executing program 0: 05:07:28 executing program 1: 05:07:28 executing program 3: 05:07:28 executing program 2: 05:07:28 executing program 4: 05:07:28 executing program 5: 05:07:28 executing program 0: 05:07:28 executing program 3: 05:07:28 executing program 4: 05:07:28 executing program 1: 05:07:28 executing program 2: 05:07:28 executing program 5: 05:07:28 executing program 3: 05:07:28 executing program 4: 05:07:28 executing program 0: 05:07:28 executing program 2: 05:07:28 executing program 1: 05:07:28 executing program 3: 05:07:28 executing program 0: 05:07:28 executing program 5: 05:07:28 executing program 4: 05:07:28 executing program 2: 05:07:28 executing program 1: 05:07:29 executing program 3: 05:07:29 executing program 5: 05:07:29 executing program 4: 05:07:29 executing program 0: 05:07:29 executing program 2: 05:07:29 executing program 3: 05:07:29 executing program 1: 05:07:29 executing program 4: 05:07:29 executing program 5: 05:07:29 executing program 2: 05:07:29 executing program 0: 05:07:29 executing program 3: 05:07:29 executing program 1: 05:07:29 executing program 4: 05:07:29 executing program 5: 05:07:29 executing program 0: 05:07:29 executing program 3: 05:07:29 executing program 2: 05:07:29 executing program 1: 05:07:29 executing program 4: 05:07:29 executing program 5: 05:07:30 executing program 0: 05:07:30 executing program 3: 05:07:30 executing program 1: 05:07:30 executing program 4: 05:07:30 executing program 2: 05:07:30 executing program 0: 05:07:30 executing program 3: 05:07:30 executing program 5: 05:07:30 executing program 1: 05:07:30 executing program 4: 05:07:30 executing program 2: 05:07:30 executing program 0: 05:07:30 executing program 3: 05:07:30 executing program 4: 05:07:30 executing program 1: 05:07:30 executing program 2: 05:07:30 executing program 5: 05:07:30 executing program 0: 05:07:30 executing program 3: 05:07:30 executing program 4: 05:07:30 executing program 1: 05:07:31 executing program 2: 05:07:31 executing program 3: 05:07:31 executing program 0: 05:07:31 executing program 5: 05:07:31 executing program 4: 05:07:31 executing program 1: 05:07:31 executing program 2: 05:07:31 executing program 0: 05:07:31 executing program 4: 05:07:31 executing program 3: 05:07:31 executing program 1: 05:07:31 executing program 5: 05:07:31 executing program 0: 05:07:31 executing program 2: 05:07:31 executing program 4: 05:07:31 executing program 3: 05:07:31 executing program 5: 05:07:31 executing program 1: 05:07:31 executing program 0: 05:07:31 executing program 2: 05:07:31 executing program 4: 05:07:31 executing program 3: 05:07:32 executing program 1: 05:07:32 executing program 5: 05:07:32 executing program 0: 05:07:32 executing program 4: 05:07:32 executing program 2: 05:07:32 executing program 3: 05:07:32 executing program 5: 05:07:32 executing program 1: 05:07:32 executing program 4: 05:07:32 executing program 0: 05:07:32 executing program 2: 05:07:32 executing program 3: 05:07:32 executing program 5: 05:07:32 executing program 4: 05:07:32 executing program 1: 05:07:32 executing program 3: 05:07:32 executing program 2: 05:07:32 executing program 0: 05:07:32 executing program 5: 05:07:32 executing program 4: 05:07:32 executing program 1: 05:07:33 executing program 3: 05:07:33 executing program 0: 05:07:33 executing program 2: 05:07:33 executing program 4: 05:07:33 executing program 5: 05:07:33 executing program 3: 05:07:33 executing program 1: 05:07:33 executing program 2: 05:07:33 executing program 4: 05:07:33 executing program 1: 05:07:33 executing program 0: 05:07:33 executing program 4: 05:07:33 executing program 5: 05:07:33 executing program 3: 05:07:33 executing program 2: 05:07:33 executing program 0: 05:07:33 executing program 1: 05:07:33 executing program 4: 05:07:33 executing program 3: 05:07:33 executing program 5: 05:07:33 executing program 2: 05:07:33 executing program 0: 05:07:34 executing program 1: 05:07:34 executing program 4: 05:07:34 executing program 5: 05:07:34 executing program 3: 05:07:34 executing program 2: 05:07:34 executing program 0: 05:07:34 executing program 1: 05:07:34 executing program 4: 05:07:34 executing program 5: 05:07:34 executing program 3: 05:07:34 executing program 2: 05:07:34 executing program 0: 05:07:34 executing program 1: 05:07:34 executing program 5: 05:07:34 executing program 2: 05:07:34 executing program 4: 05:07:34 executing program 3: 05:07:34 executing program 0: 05:07:34 executing program 4: 05:07:34 executing program 5: 05:07:34 executing program 3: 05:07:35 executing program 1: 05:07:35 executing program 0: 05:07:35 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) 05:07:35 executing program 4: 05:07:35 executing program 5: 05:07:35 executing program 0: 05:07:35 executing program 1: 05:07:35 executing program 3: 05:07:35 executing program 2: 05:07:35 executing program 4: 05:07:35 executing program 0: 05:07:35 executing program 1: 05:07:35 executing program 5: 05:07:35 executing program 3: 05:07:35 executing program 2: 05:07:35 executing program 4: 05:07:35 executing program 0: 05:07:35 executing program 5: 05:07:35 executing program 1: 05:07:35 executing program 2: 05:07:35 executing program 3: 05:07:36 executing program 4: 05:07:36 executing program 5: 05:07:36 executing program 0: 05:07:36 executing program 3: 05:07:36 executing program 1: 05:07:36 executing program 2: 05:07:36 executing program 4: 05:07:36 executing program 5: 05:07:36 executing program 0: 05:07:36 executing program 3: 05:07:36 executing program 2: 05:07:36 executing program 1: 05:07:36 executing program 4: 05:07:36 executing program 0: 05:07:36 executing program 2: 05:07:36 executing program 3: 05:07:36 executing program 1: 05:07:36 executing program 5: 05:07:36 executing program 4: 05:07:36 executing program 0: 05:07:36 executing program 2: 05:07:37 executing program 1: 05:07:37 executing program 4: 05:07:37 executing program 3: 05:07:37 executing program 5: 05:07:37 executing program 2: 05:07:37 executing program 0: 05:07:37 executing program 1: 05:07:37 executing program 4: 05:07:37 executing program 3: 05:07:37 executing program 2: 05:07:37 executing program 5: 05:07:37 executing program 0: 05:07:37 executing program 1: 05:07:37 executing program 2: 05:07:37 executing program 4: 05:07:37 executing program 3: 05:07:37 executing program 5: 05:07:37 executing program 4: 05:07:37 executing program 2: 05:07:37 executing program 0: 05:07:37 executing program 1: 05:07:37 executing program 3: 05:07:38 executing program 5: 05:07:38 executing program 4: 05:07:38 executing program 2: 05:07:38 executing program 1: 05:07:38 executing program 3: 05:07:38 executing program 0: 05:07:38 executing program 5: 05:07:38 executing program 4: 05:07:38 executing program 2: 05:07:38 executing program 3: 05:07:38 executing program 0: 05:07:38 executing program 1: 05:07:38 executing program 5: 05:07:38 executing program 4: 05:07:38 executing program 2: 05:07:38 executing program 3: 05:07:38 executing program 1: 05:07:38 executing program 0: 05:07:38 executing program 4: 05:07:38 executing program 5: 05:07:39 executing program 1: 05:07:39 executing program 2: 05:07:39 executing program 3: 05:07:39 executing program 5: 05:07:39 executing program 0: 05:07:39 executing program 4: 05:07:39 executing program 3: 05:07:39 executing program 2: 05:07:39 executing program 1: 05:07:39 executing program 5: 05:07:39 executing program 0: 05:07:39 executing program 4: 05:07:39 executing program 3: 05:07:39 executing program 2: 05:07:39 executing program 5: 05:07:39 executing program 1: 05:07:39 executing program 3: 05:07:39 executing program 4: 05:07:39 executing program 2: 05:07:39 executing program 0: 05:07:39 executing program 5: 05:07:39 executing program 1: 05:07:40 executing program 4: 05:07:40 executing program 3: 05:07:40 executing program 2: 05:07:40 executing program 5: 05:07:40 executing program 0: 05:07:40 executing program 1: 05:07:40 executing program 4: 05:07:40 executing program 3: 05:07:40 executing program 5: 05:07:40 executing program 2: 05:07:40 executing program 0: 05:07:40 executing program 1: 05:07:40 executing program 4: 05:07:40 executing program 5: 05:07:40 executing program 3: 05:07:40 executing program 2: 05:07:40 executing program 0: 05:07:40 executing program 1: 05:07:40 executing program 3: 05:07:40 executing program 5: 05:07:40 executing program 2: 05:07:41 executing program 4: 05:07:41 executing program 0: 05:07:41 executing program 1: 05:07:41 executing program 2: 05:07:41 executing program 5: 05:07:41 executing program 3: 05:07:41 executing program 0: 05:07:41 executing program 1: 05:07:41 executing program 4: 05:07:41 executing program 2: 05:07:41 executing program 0: 05:07:41 executing program 3: 05:07:41 executing program 1: 05:07:41 executing program 5: 05:07:41 executing program 4: 05:07:41 executing program 2: 05:07:41 executing program 3: 05:07:41 executing program 0: 05:07:41 executing program 1: 05:07:41 executing program 5: 05:07:41 executing program 4: 05:07:42 executing program 2: 05:07:42 executing program 3: 05:07:42 executing program 0: 05:07:42 executing program 1: 05:07:42 executing program 5: 05:07:42 executing program 4: 05:07:42 executing program 2: 05:07:42 executing program 3: 05:07:42 executing program 1: 05:07:42 executing program 5: 05:07:42 executing program 0: 05:07:42 executing program 4: 05:07:42 executing program 3: 05:07:42 executing program 2: 05:07:42 executing program 1: 05:07:42 executing program 5: 05:07:42 executing program 4: 05:07:42 executing program 0: 05:07:42 executing program 3: 05:07:42 executing program 1: 05:07:43 executing program 2: 05:07:43 executing program 5: 05:07:43 executing program 3: 05:07:43 executing program 4: 05:07:43 executing program 0: 05:07:43 executing program 1: 05:07:43 executing program 5: 05:07:43 executing program 2: 05:07:43 executing program 0: 05:07:43 executing program 3: 05:07:43 executing program 5: 05:07:43 executing program 4: 05:07:43 executing program 1: 05:07:43 executing program 2: 05:07:43 executing program 3: 05:07:43 executing program 4: 05:07:43 executing program 0: 05:07:43 executing program 1: 05:07:43 executing program 5: 05:07:43 executing program 2: 05:07:43 executing program 3: 05:07:44 executing program 4: 05:07:44 executing program 1: 05:07:44 executing program 5: 05:07:44 executing program 0: 05:07:44 executing program 2: 05:07:44 executing program 5: 05:07:44 executing program 1: 05:07:44 executing program 3: 05:07:44 executing program 0: 05:07:44 executing program 4: 05:07:44 executing program 2: 05:07:44 executing program 3: 05:07:44 executing program 1: 05:07:44 executing program 5: 05:07:44 executing program 0: 05:07:44 executing program 4: 05:07:44 executing program 2: 05:07:44 executing program 3: 05:07:44 executing program 4: 05:07:44 executing program 1: 05:07:44 executing program 0: 05:07:44 executing program 5: 05:07:44 executing program 2: 05:07:45 executing program 3: 05:07:45 executing program 0: 05:07:45 executing program 1: 05:07:45 executing program 4: 05:07:45 executing program 2: 05:07:45 executing program 5: 05:07:45 executing program 0: 05:07:45 executing program 2: 05:07:45 executing program 4: 05:07:45 executing program 5: 05:07:45 executing program 1: 05:07:45 executing program 3: 05:07:45 executing program 0: 05:07:45 executing program 2: 05:07:45 executing program 4: 05:07:45 executing program 1: 05:07:45 executing program 0: 05:07:45 executing program 5: 05:07:45 executing program 3: 05:07:45 executing program 2: 05:07:46 executing program 1: 05:07:46 executing program 4: 05:07:46 executing program 0: 05:07:46 executing program 2: 05:07:46 executing program 3: 05:07:46 executing program 5: 05:07:46 executing program 1: 05:07:46 executing program 4: 05:07:46 executing program 0: 05:07:46 executing program 2: 05:07:46 executing program 5: 05:07:46 executing program 4: 05:07:46 executing program 3: 05:07:46 executing program 1: 05:07:46 executing program 0: 05:07:46 executing program 2: 05:07:46 executing program 5: 05:07:46 executing program 4: 05:07:46 executing program 1: 05:07:46 executing program 0: 05:07:46 executing program 2: 05:07:46 executing program 3: 05:07:46 executing program 5: 05:07:47 executing program 4: 05:07:47 executing program 1: 05:07:47 executing program 0: 05:07:47 executing program 3: 05:07:47 executing program 5: 05:07:47 executing program 2: 05:07:47 executing program 1: 05:07:47 executing program 4: 05:07:47 executing program 0: 05:07:47 executing program 3: 05:07:47 executing program 5: 05:07:47 executing program 2: 05:07:47 executing program 1: 05:07:47 executing program 0: 05:07:47 executing program 4: 05:07:47 executing program 3: 05:07:47 executing program 5: 05:07:47 executing program 1: 05:07:47 executing program 4: 05:07:47 executing program 0: 05:07:47 executing program 2: 05:07:48 executing program 3: 05:07:48 executing program 5: 05:07:48 executing program 2: 05:07:48 executing program 1: 05:07:48 executing program 4: 05:07:48 executing program 0: 05:07:48 executing program 3: 05:07:48 executing program 1: 05:07:48 executing program 5: 05:07:48 executing program 2: 05:07:48 executing program 3: 05:07:48 executing program 4: 05:07:48 executing program 1: 05:07:48 executing program 0: 05:07:48 executing program 5: 05:07:48 executing program 2: 05:07:48 executing program 3: 05:07:48 executing program 0: 05:07:48 executing program 4: 05:07:49 executing program 1: 05:07:49 executing program 5: 05:07:49 executing program 2: 05:07:49 executing program 0: 05:07:49 executing program 4: 05:07:49 executing program 3: 05:07:49 executing program 1: 05:07:49 executing program 5: 05:07:49 executing program 2: 05:07:49 executing program 0: 05:07:49 executing program 4: 05:07:49 executing program 1: 05:07:49 executing program 3: 05:07:49 executing program 5: 05:07:49 executing program 4: 05:07:49 executing program 0: 05:07:49 executing program 2: 05:07:49 executing program 1: 05:07:49 executing program 5: 05:07:49 executing program 3: 05:07:50 executing program 0: 05:07:50 executing program 1: 05:07:50 executing program 2: 05:07:50 executing program 4: 05:07:50 executing program 3: 05:07:50 executing program 5: 05:07:50 executing program 0: 05:07:50 executing program 1: 05:07:50 executing program 2: 05:07:50 executing program 3: 05:07:50 executing program 4: 05:07:50 executing program 5: 05:07:50 executing program 0: 05:07:50 executing program 1: 05:07:50 executing program 2: 05:07:50 executing program 3: 05:07:50 executing program 4: 05:07:50 executing program 5: 05:07:50 executing program 2: 05:07:50 executing program 0: 05:07:50 executing program 1: 05:07:51 executing program 3: 05:07:51 executing program 4: 05:07:51 executing program 0: 05:07:51 executing program 1: 05:07:51 executing program 5: 05:07:51 executing program 2: 05:07:51 executing program 3: 05:07:51 executing program 1: 05:07:51 executing program 4: 05:07:51 executing program 2: 05:07:51 executing program 5: 05:07:51 executing program 0: 05:07:51 executing program 3: 05:07:51 executing program 1: 05:07:51 executing program 4: 05:07:51 executing program 5: 05:07:51 executing program 2: 05:07:51 executing program 0: 05:07:51 executing program 3: 05:07:51 executing program 1: 05:07:51 executing program 5: 05:07:51 executing program 4: 05:07:51 executing program 2: 05:07:52 executing program 1: 05:07:52 executing program 3: 05:07:52 executing program 0: 05:07:52 executing program 5: 05:07:52 executing program 4: 05:07:52 executing program 2: 05:07:52 executing program 1: 05:07:52 executing program 4: 05:07:52 executing program 0: 05:07:52 executing program 5: 05:07:52 executing program 2: 05:07:52 executing program 3: 05:07:52 executing program 1: 05:07:52 executing program 4: 05:07:52 executing program 5: 05:07:52 executing program 0: 05:07:52 executing program 3: 05:07:52 executing program 2: 05:07:52 executing program 5: 05:07:53 executing program 1: 05:07:53 executing program 2: 05:07:53 executing program 0: 05:07:53 executing program 3: 05:07:53 executing program 4: 05:07:53 executing program 5: 05:07:53 executing program 2: 05:07:53 executing program 4: 05:07:53 executing program 3: 05:07:53 executing program 0: 05:07:53 executing program 1: 05:07:53 executing program 5: 05:07:53 executing program 4: 05:07:53 executing program 2: 05:07:53 executing program 1: 05:07:53 executing program 0: 05:07:53 executing program 5: 05:07:53 executing program 3: 05:07:53 executing program 4: 05:07:53 executing program 2: 05:07:53 executing program 1: 05:07:53 executing program 5: 05:07:54 executing program 3: 05:07:54 executing program 0: 05:07:54 executing program 4: 05:07:54 executing program 2: 05:07:54 executing program 1: 05:07:54 executing program 3: 05:07:54 executing program 5: 05:07:54 executing program 0: 05:07:54 executing program 2: 05:07:54 executing program 1: 05:07:54 executing program 4: 05:07:54 executing program 3: 05:07:54 executing program 2: 05:07:54 executing program 0: 05:07:54 executing program 5: 05:07:54 executing program 1: 05:07:54 executing program 4: 05:07:54 executing program 3: 05:07:54 executing program 2: 05:07:54 executing program 3: 05:07:54 executing program 0: 05:07:55 executing program 5: 05:07:55 executing program 4: 05:07:55 executing program 1: 05:07:55 executing program 3: 05:07:55 executing program 2: 05:07:55 executing program 4: 05:07:55 executing program 0: 05:07:55 executing program 5: 05:07:55 executing program 3: 05:07:55 executing program 1: 05:07:55 executing program 3: 05:07:55 executing program 2: 05:07:55 executing program 4: 05:07:55 executing program 0: 05:07:55 executing program 5: 05:07:55 executing program 1: 05:07:55 executing program 3: 05:07:55 executing program 4: 05:07:55 executing program 0: 05:07:55 executing program 2: 05:07:55 executing program 5: 05:07:56 executing program 2: 05:07:56 executing program 4: 05:07:56 executing program 3: 05:07:56 executing program 1: 05:07:56 executing program 0: 05:07:56 executing program 5: 05:07:56 executing program 2: 05:07:56 executing program 1: 05:07:56 executing program 4: 05:07:56 executing program 3: 05:07:56 executing program 5: 05:07:56 executing program 2: 05:07:56 executing program 0: 05:07:56 executing program 4: 05:07:56 executing program 3: 05:07:56 executing program 0: 05:07:56 executing program 2: 05:07:56 executing program 5: 05:07:56 executing program 1: 05:07:56 executing program 4: 05:07:56 executing program 3: 05:07:57 executing program 2: 05:07:57 executing program 0: 05:07:57 executing program 5: 05:07:57 executing program 4: 05:07:57 executing program 1: 05:07:57 executing program 3: 05:07:57 executing program 5: 05:07:57 executing program 2: 05:07:57 executing program 0: 05:07:57 executing program 4: 05:07:57 executing program 1: 05:07:57 executing program 5: 05:07:57 executing program 0: 05:07:57 executing program 2: 05:07:57 executing program 3: 05:07:57 executing program 4: 05:07:57 executing program 1: 05:07:57 executing program 3: 05:07:57 executing program 5: 05:07:57 executing program 2: 05:07:57 executing program 4: 05:07:57 executing program 0: 05:07:58 executing program 1: 05:07:58 executing program 3: 05:07:58 executing program 2: 05:07:58 executing program 0: 05:07:58 executing program 5: 05:07:58 executing program 4: 05:07:58 executing program 1: 05:07:58 executing program 2: 05:07:58 executing program 0: 05:07:58 executing program 3: 05:07:58 executing program 5: 05:07:58 executing program 4: 05:07:58 executing program 1: 05:07:58 executing program 2: 05:07:58 executing program 3: 05:07:58 executing program 0: 05:07:58 executing program 5: 05:07:58 executing program 4: 05:07:58 executing program 1: 05:07:59 executing program 2: 05:07:59 executing program 0: 05:07:59 executing program 5: 05:07:59 executing program 4: 05:07:59 executing program 3: 05:07:59 executing program 0: 05:07:59 executing program 2: 05:07:59 executing program 1: 05:07:59 executing program 3: 05:07:59 executing program 4: 05:07:59 executing program 5: 05:07:59 executing program 0: 05:07:59 executing program 1: 05:07:59 executing program 2: 05:07:59 executing program 4: 05:07:59 executing program 3: 05:07:59 executing program 5: 05:07:59 executing program 0: 05:07:59 executing program 1: 05:07:59 executing program 2: 05:07:59 executing program 4: 05:08:00 executing program 3: 05:08:00 executing program 0: 05:08:00 executing program 5: 05:08:00 executing program 1: 05:08:00 executing program 2: 05:08:00 executing program 3: 05:08:00 executing program 4: 05:08:00 executing program 0: 05:08:00 executing program 1: 05:08:00 executing program 5: 05:08:00 executing program 2: 05:08:00 executing program 3: 05:08:00 executing program 0: 05:08:00 executing program 5: 05:08:00 executing program 1: 05:08:00 executing program 4: 05:08:00 executing program 2: 05:08:00 executing program 3: 05:08:00 executing program 1: 05:08:00 executing program 5: 05:08:00 executing program 4: 05:08:00 executing program 0: 05:08:00 executing program 2: 05:08:01 executing program 3: 05:08:01 executing program 1: 05:08:01 executing program 4: 05:08:01 executing program 2: 05:08:01 executing program 5: 05:08:01 executing program 0: 05:08:01 executing program 3: 05:08:01 executing program 4: 05:08:01 executing program 2: 05:08:01 executing program 1: 05:08:01 executing program 5: 05:08:01 executing program 0: 05:08:01 executing program 3: 05:08:01 executing program 2: 05:08:01 executing program 4: 05:08:01 executing program 1: 05:08:01 executing program 5: 05:08:01 executing program 0: 05:08:01 executing program 3: 05:08:02 executing program 4: 05:08:02 executing program 1: 05:08:02 executing program 2: 05:08:02 executing program 0: 05:08:02 executing program 3: 05:08:02 executing program 5: 05:08:02 executing program 4: 05:08:02 executing program 2: 05:08:02 executing program 1: 05:08:02 executing program 0: 05:08:02 executing program 3: 05:08:02 executing program 5: 05:08:02 executing program 2: 05:08:02 executing program 0: 05:08:02 executing program 1: 05:08:02 executing program 4: 05:08:02 executing program 5: 05:08:02 executing program 3: 05:08:02 executing program 0: 05:08:03 executing program 1: 05:08:03 executing program 2: 05:08:03 executing program 4: 05:08:03 executing program 5: 05:08:03 executing program 3: 05:08:03 executing program 0: 05:08:03 executing program 1: 05:08:03 executing program 2: 05:08:03 executing program 4: 05:08:03 executing program 5: 05:08:03 executing program 1: 05:08:03 executing program 3: 05:08:03 executing program 0: 05:08:03 executing program 4: 05:08:03 executing program 2: 05:08:03 executing program 5: 05:08:03 executing program 1: 05:08:03 executing program 0: 05:08:03 executing program 4: 05:08:03 executing program 3: 05:08:03 executing program 2: 05:08:04 executing program 5: 05:08:04 executing program 0: 05:08:04 executing program 1: 05:08:04 executing program 3: 05:08:04 executing program 2: 05:08:04 executing program 4: 05:08:04 executing program 5: 05:08:04 executing program 0: 05:08:04 executing program 3: 05:08:04 executing program 2: 05:08:04 executing program 1: 05:08:04 executing program 5: 05:08:04 executing program 4: 05:08:04 executing program 0: 05:08:04 executing program 3: 05:08:04 executing program 2: 05:08:04 executing program 1: 05:08:04 executing program 5: 05:08:04 executing program 0: 05:08:04 executing program 4: 05:08:04 executing program 3: 05:08:05 executing program 2: 05:08:05 executing program 1: 05:08:05 executing program 5: 05:08:05 executing program 0: 05:08:05 executing program 4: 05:08:05 executing program 2: 05:08:05 executing program 1: 05:08:05 executing program 3: 05:08:05 executing program 4: 05:08:05 executing program 0: 05:08:05 executing program 5: 05:08:05 executing program 2: 05:08:05 executing program 1: 05:08:05 executing program 3: 05:08:05 executing program 4: 05:08:05 executing program 5: 05:08:05 executing program 0: 05:08:05 executing program 2: 05:08:05 executing program 1: 05:08:05 executing program 3: 05:08:05 executing program 4: 05:08:06 executing program 5: 05:08:06 executing program 0: 05:08:06 executing program 2: 05:08:06 executing program 1: 05:08:06 executing program 4: 05:08:06 executing program 5: 05:08:06 executing program 3: 05:08:06 executing program 0: 05:08:06 executing program 1: 05:08:06 executing program 2: 05:08:06 executing program 4: 05:08:06 executing program 3: 05:08:06 executing program 5: 05:08:06 executing program 0: 05:08:06 executing program 2: 05:08:06 executing program 4: 05:08:06 executing program 1: 05:08:06 executing program 5: 05:08:06 executing program 3: 05:08:06 executing program 0: 05:08:07 executing program 1: 05:08:07 executing program 4: 05:08:07 executing program 2: 05:08:07 executing program 5: 05:08:07 executing program 3: 05:08:07 executing program 0: 05:08:07 executing program 1: 05:08:07 executing program 4: 05:08:07 executing program 2: 05:08:07 executing program 5: 05:08:07 executing program 2: 05:08:07 executing program 3: 05:08:07 executing program 1: 05:08:07 executing program 4: 05:08:07 executing program 0: 05:08:07 executing program 2: 05:08:07 executing program 3: 05:08:07 executing program 5: 05:08:07 executing program 1: 05:08:07 executing program 4: 05:08:07 executing program 0: 05:08:08 executing program 2: 05:08:08 executing program 3: 05:08:08 executing program 4: 05:08:08 executing program 1: 05:08:08 executing program 0: 05:08:08 executing program 5: 05:08:08 executing program 2: 05:08:08 executing program 4: 05:08:08 executing program 3: 05:08:08 executing program 0: 05:08:08 executing program 1: 05:08:08 executing program 2: 05:08:08 executing program 5: 05:08:08 executing program 3: 05:08:08 executing program 4: 05:08:08 executing program 0: 05:08:08 executing program 2: 05:08:08 executing program 5: 05:08:08 executing program 1: 05:08:08 executing program 2: 05:08:08 executing program 3: 05:08:08 executing program 0: 05:08:09 executing program 5: 05:08:09 executing program 2: 05:08:09 executing program 4: 05:08:09 executing program 1: 05:08:09 executing program 0: 05:08:09 executing program 3: 05:08:09 executing program 2: 05:08:09 executing program 5: 05:08:09 executing program 4: 05:08:09 executing program 1: 05:08:09 executing program 0: 05:08:09 executing program 3: 05:08:09 executing program 2: 05:08:09 executing program 4: 05:08:09 executing program 5: 05:08:09 executing program 3: 05:08:09 executing program 1: 05:08:09 executing program 0: 05:08:09 executing program 5: 05:08:09 executing program 2: 05:08:09 executing program 4: 05:08:10 executing program 3: 05:08:10 executing program 1: 05:08:10 executing program 0: 05:08:10 executing program 5: 05:08:10 executing program 2: 05:08:10 executing program 4: 05:08:10 executing program 3: 05:08:10 executing program 1: 05:08:10 executing program 0: 05:08:10 executing program 5: 05:08:10 executing program 2: 05:08:10 executing program 4: 05:08:10 executing program 3: 05:08:10 executing program 1: 05:08:10 executing program 0: 05:08:10 executing program 5: 05:08:10 executing program 2: 05:08:10 executing program 4: 05:08:10 executing program 3: 05:08:10 executing program 1: 05:08:11 executing program 2: 05:08:11 executing program 4: 05:08:11 executing program 5: 05:08:11 executing program 3: 05:08:11 executing program 0: 05:08:11 executing program 1: 05:08:11 executing program 2: 05:08:11 executing program 4: 05:08:11 executing program 3: 05:08:11 executing program 0: 05:08:11 executing program 5: 05:08:11 executing program 1: 05:08:11 executing program 1: 05:08:11 executing program 4: 05:08:11 executing program 3: 05:08:11 executing program 5: 05:08:11 executing program 2: 05:08:11 executing program 0: 05:08:11 executing program 3: 05:08:11 executing program 1: 05:08:11 executing program 5: 05:08:11 executing program 2: 05:08:11 executing program 4: 05:08:12 executing program 0: 05:08:12 executing program 3: 05:08:12 executing program 2: 05:08:12 executing program 1: 05:08:12 executing program 5: 05:08:12 executing program 4: 05:08:12 executing program 0: 05:08:12 executing program 3: 05:08:12 executing program 2: 05:08:12 executing program 1: 05:08:12 executing program 4: 05:08:12 executing program 5: 05:08:12 executing program 2: 05:08:12 executing program 1: 05:08:12 executing program 0: 05:08:12 executing program 3: 05:08:12 executing program 4: 05:08:12 executing program 5: 05:08:12 executing program 2: 05:08:13 executing program 1: 05:08:13 executing program 0: 05:08:13 executing program 3: 05:08:13 executing program 4: 05:08:13 executing program 5: 05:08:13 executing program 2: 05:08:13 executing program 1: 05:08:13 executing program 0: 05:08:13 executing program 4: 05:08:13 executing program 3: 05:08:13 executing program 5: 05:08:13 executing program 2: 05:08:13 executing program 0: 05:08:13 executing program 1: 05:08:13 executing program 4: 05:08:13 executing program 5: 05:08:13 executing program 3: 05:08:13 executing program 2: 05:08:13 executing program 0: 05:08:13 executing program 4: 05:08:13 executing program 1: 05:08:14 executing program 5: 05:08:14 executing program 2: 05:08:14 executing program 3: 05:08:14 executing program 0: 05:08:14 executing program 4: 05:08:14 executing program 1: 05:08:14 executing program 3: 05:08:14 executing program 5: 05:08:14 executing program 2: 05:08:14 executing program 1: 05:08:14 executing program 4: 05:08:14 executing program 0: 05:08:14 executing program 3: 05:08:14 executing program 5: 05:08:14 executing program 0: 05:08:14 executing program 2: 05:08:14 executing program 4: 05:08:14 executing program 3: 05:08:14 executing program 1: 05:08:14 executing program 5: 05:08:15 executing program 4: 05:08:15 executing program 2: 05:08:15 executing program 3: 05:08:15 executing program 0: 05:08:15 executing program 5: 05:08:15 executing program 1: 05:08:15 executing program 3: 05:08:15 executing program 2: 05:08:15 executing program 4: 05:08:15 executing program 5: 05:08:15 executing program 0: 05:08:15 executing program 3: 05:08:15 executing program 1: 05:08:15 executing program 2: 05:08:15 executing program 4: 05:08:15 executing program 5: 05:08:15 executing program 0: 05:08:15 executing program 3: 05:08:15 executing program 1: 05:08:15 executing program 0: 05:08:16 executing program 5: 05:08:16 executing program 2: 05:08:16 executing program 3: 05:08:16 executing program 4: 05:08:16 executing program 1: 05:08:16 executing program 2: 05:08:16 executing program 5: 05:08:16 executing program 0: 05:08:16 executing program 1: 05:08:16 executing program 4: 05:08:16 executing program 3: 05:08:16 executing program 2: 05:08:16 executing program 5: 05:08:16 executing program 0: 05:08:16 executing program 1: 05:08:16 executing program 4: 05:08:16 executing program 3: 05:08:16 executing program 2: 05:08:17 executing program 5: 05:08:17 executing program 1: 05:08:17 executing program 0: 05:08:17 executing program 4: 05:08:17 executing program 3: 05:08:17 executing program 2: 05:08:17 executing program 4: 05:08:17 executing program 5: 05:08:17 executing program 1: 05:08:17 executing program 0: 05:08:17 executing program 3: 05:08:17 executing program 2: 05:08:17 executing program 4: 05:08:17 executing program 1: 05:08:17 executing program 5: 05:08:17 executing program 3: 05:08:17 executing program 0: 05:08:17 executing program 2: 05:08:18 executing program 4: 05:08:18 executing program 1: 05:08:18 executing program 5: 05:08:18 executing program 3: 05:08:18 executing program 0: 05:08:18 executing program 2: 05:08:18 executing program 4: 05:08:18 executing program 5: 05:08:18 executing program 3: 05:08:18 executing program 1: 05:08:18 executing program 0: 05:08:18 executing program 2: 05:08:18 executing program 4: 05:08:18 executing program 5: 05:08:18 executing program 1: 05:08:18 executing program 3: 05:08:19 executing program 2: 05:08:19 executing program 5: 05:08:19 executing program 0: 05:08:19 executing program 4: 05:08:19 executing program 3: 05:08:19 executing program 1: 05:08:19 executing program 2: 05:08:19 executing program 5: 05:08:19 executing program 0: 05:08:19 executing program 3: 05:08:19 executing program 1: 05:08:19 executing program 4: 05:08:19 executing program 0: 05:08:19 executing program 5: 05:08:19 executing program 2: 05:08:19 executing program 3: 05:08:19 executing program 1: 05:08:19 executing program 4: 05:08:19 executing program 0: 05:08:19 executing program 5: 05:08:19 executing program 2: 05:08:20 executing program 3: 05:08:20 executing program 4: 05:08:20 executing program 0: 05:08:20 executing program 1: 05:08:20 executing program 5: 05:08:20 executing program 2: 05:08:20 executing program 3: 05:08:20 executing program 0: 05:08:20 executing program 4: 05:08:20 executing program 1: 05:08:20 executing program 3: 05:08:20 executing program 5: 05:08:20 executing program 2: 05:08:20 executing program 0: 05:08:20 executing program 1: 05:08:20 executing program 3: 05:08:20 executing program 4: 05:08:20 executing program 5: 05:08:20 executing program 0: 05:08:20 executing program 2: 05:08:21 executing program 4: 05:08:21 executing program 3: 05:08:21 executing program 0: 05:08:21 executing program 1: 05:08:21 executing program 5: 05:08:21 executing program 4: 05:08:21 executing program 3: 05:08:21 executing program 2: 05:08:21 executing program 0: 05:08:21 executing program 4: 05:08:21 executing program 3: 05:08:21 executing program 1: 05:08:21 executing program 5: 05:08:21 executing program 2: 05:08:21 executing program 0: 05:08:21 executing program 4: 05:08:21 executing program 3: 05:08:21 executing program 5: 05:08:21 executing program 2: 05:08:21 executing program 1: 05:08:21 executing program 0: 05:08:21 executing program 3: 05:08:21 executing program 4: 05:08:21 executing program 5: 05:08:22 executing program 2: 05:08:22 executing program 1: 05:08:22 executing program 0: 05:08:22 executing program 3: 05:08:22 executing program 4: 05:08:22 executing program 5: 05:08:22 executing program 2: 05:08:22 executing program 1: 05:08:22 executing program 0: 05:08:22 executing program 4: 05:08:22 executing program 3: 05:08:22 executing program 2: 05:08:22 executing program 5: 05:08:22 executing program 1: 05:08:22 executing program 0: 05:08:22 executing program 4: 05:08:22 executing program 2: 05:08:22 executing program 3: 05:08:22 executing program 1: 05:08:22 executing program 0: 05:08:22 executing program 5: 05:08:23 executing program 2: 05:08:23 executing program 4: 05:08:23 executing program 0: 05:08:23 executing program 3: 05:08:23 executing program 5: 05:08:23 executing program 2: 05:08:23 executing program 1: 05:08:23 executing program 4: 05:08:23 executing program 0: 05:08:23 executing program 3: 05:08:23 executing program 5: 05:08:23 executing program 1: 05:08:23 executing program 2: 05:08:23 executing program 4: 05:08:23 executing program 3: 05:08:23 executing program 0: 05:08:23 executing program 5: 05:08:23 executing program 1: 05:08:23 executing program 2: 05:08:23 executing program 4: 05:08:23 executing program 3: 05:08:24 executing program 5: 05:08:24 executing program 0: 05:08:24 executing program 2: 05:08:24 executing program 4: 05:08:24 executing program 1: 05:08:24 executing program 3: 05:08:24 executing program 2: 05:08:24 executing program 5: 05:08:24 executing program 0: 05:08:24 executing program 4: 05:08:24 executing program 3: 05:08:24 executing program 1: 05:08:24 executing program 2: 05:08:24 executing program 0: 05:08:24 executing program 5: 05:08:24 executing program 4: 05:08:24 executing program 1: 05:08:24 executing program 2: 05:08:24 executing program 3: 05:08:24 executing program 0: 05:08:24 executing program 5: 05:08:24 executing program 4: 05:08:24 executing program 1: 05:08:24 executing program 2: 05:08:25 executing program 0: 05:08:25 executing program 5: 05:08:25 executing program 3: 05:08:25 executing program 1: 05:08:25 executing program 4: 05:08:25 executing program 2: 05:08:25 executing program 0: 05:08:25 executing program 4: 05:08:25 executing program 1: 05:08:25 executing program 5: 05:08:25 executing program 3: 05:08:25 executing program 0: 05:08:25 executing program 2: 05:08:25 executing program 4: 05:08:25 executing program 1: 05:08:25 executing program 3: 05:08:25 executing program 5: 05:08:25 executing program 0: 05:08:25 executing program 2: 05:08:25 executing program 4: 05:08:26 executing program 3: 05:08:26 executing program 1: 05:08:26 executing program 2: 05:08:26 executing program 0: 05:08:26 executing program 5: 05:08:26 executing program 4: 05:08:26 executing program 1: 05:08:26 executing program 0: 05:08:26 executing program 5: 05:08:26 executing program 2: 05:08:26 executing program 3: 05:08:26 executing program 4: 05:08:26 executing program 1: 05:08:26 executing program 2: 05:08:26 executing program 5: 05:08:26 executing program 0: 05:08:26 executing program 3: 05:08:26 executing program 4: 05:08:26 executing program 1: 05:08:26 executing program 2: 05:08:26 executing program 5: 05:08:26 executing program 0: 05:08:26 executing program 3: 05:08:27 executing program 4: 05:08:27 executing program 1: 05:08:27 executing program 2: 05:08:27 executing program 5: 05:08:27 executing program 0: 05:08:27 executing program 3: 05:08:27 executing program 4: 05:08:27 executing program 5: 05:08:27 executing program 3: 05:08:27 executing program 2: 05:08:27 executing program 1: 05:08:27 executing program 0: 05:08:27 executing program 5: 05:08:27 executing program 3: 05:08:27 executing program 4: 05:08:27 executing program 1: 05:08:27 executing program 2: 05:08:27 executing program 5: 05:08:27 executing program 3: 05:08:27 executing program 4: 05:08:27 executing program 0: 05:08:28 executing program 1: 05:08:28 executing program 2: 05:08:28 executing program 3: 05:08:28 executing program 5: 05:08:28 executing program 4: 05:08:28 executing program 0: 05:08:28 executing program 1: 05:08:28 executing program 2: 05:08:28 executing program 3: 05:08:28 executing program 5: 05:08:28 executing program 4: 05:08:28 executing program 0: 05:08:28 executing program 1: 05:08:28 executing program 2: 05:08:28 executing program 3: 05:08:28 executing program 5: 05:08:28 executing program 0: 05:08:28 executing program 4: 05:08:28 executing program 1: 05:08:28 executing program 2: 05:08:28 executing program 3: 05:08:29 executing program 5: 05:08:29 executing program 0: 05:08:29 executing program 2: 05:08:29 executing program 4: 05:08:29 executing program 3: 05:08:29 executing program 5: 05:08:29 executing program 1: 05:08:29 executing program 4: 05:08:29 executing program 2: 05:08:29 executing program 0: 05:08:29 executing program 3: 05:08:29 executing program 5: 05:08:29 executing program 1: 05:08:29 executing program 4: 05:08:29 executing program 0: 05:08:29 executing program 3: 05:08:29 executing program 2: 05:08:29 executing program 1: 05:08:29 executing program 5: 05:08:30 executing program 4: 05:08:30 executing program 0: 05:08:30 executing program 2: 05:08:30 executing program 3: 05:08:30 executing program 5: 05:08:30 executing program 1: 05:08:30 executing program 0: 05:08:30 executing program 4: 05:08:30 executing program 2: 05:08:30 executing program 3: 05:08:30 executing program 1: 05:08:30 executing program 5: 05:08:30 executing program 0: 05:08:30 executing program 2: 05:08:30 executing program 3: 05:08:30 executing program 4: 05:08:30 executing program 1: 05:08:30 executing program 5: 05:08:30 executing program 2: 05:08:30 executing program 4: 05:08:30 executing program 0: 05:08:30 executing program 1: 05:08:30 executing program 3: 05:08:31 executing program 5: 05:08:31 executing program 2: 05:08:31 executing program 0: 05:08:31 executing program 4: 05:08:31 executing program 3: 05:08:31 executing program 1: 05:08:31 executing program 2: 05:08:31 executing program 5: 05:08:31 executing program 4: 05:08:31 executing program 3: 05:08:31 executing program 1: 05:08:31 executing program 0: 05:08:31 executing program 2: 05:08:31 executing program 5: 05:08:31 executing program 4: 05:08:31 executing program 3: 05:08:31 executing program 0: 05:08:31 executing program 2: 05:08:31 executing program 1: 05:08:31 executing program 5: 05:08:32 executing program 4: 05:08:32 executing program 0: 05:08:32 executing program 1: 05:08:32 executing program 3: 05:08:32 executing program 2: 05:08:32 executing program 5: 05:08:32 executing program 4: 05:08:32 executing program 2: 05:08:32 executing program 0: 05:08:32 executing program 5: 05:08:32 executing program 1: 05:08:32 executing program 4: 05:08:32 executing program 3: 05:08:32 executing program 2: 05:08:32 executing program 5: 05:08:32 executing program 4: 05:08:32 executing program 1: 05:08:32 executing program 0: 05:08:32 executing program 2: 05:08:32 executing program 3: 05:08:32 executing program 4: 05:08:33 executing program 0: 05:08:33 executing program 5: 05:08:33 executing program 3: 05:08:33 executing program 1: 05:08:33 executing program 2: 05:08:33 executing program 4: 05:08:33 executing program 0: 05:08:33 executing program 2: 05:08:33 executing program 3: 05:08:33 executing program 1: 05:08:33 executing program 5: 05:08:33 executing program 4: 05:08:33 executing program 2: 05:08:33 executing program 0: 05:08:33 executing program 1: 05:08:33 executing program 4: 05:08:33 executing program 3: 05:08:33 executing program 2: 05:08:33 executing program 5: 05:08:33 executing program 1: 05:08:33 executing program 0: 05:08:33 executing program 4: 05:08:34 executing program 2: 05:08:34 executing program 3: 05:08:34 executing program 1: 05:08:34 executing program 5: 05:08:34 executing program 0: 05:08:34 executing program 2: 05:08:34 executing program 4: 05:08:34 executing program 3: 05:08:34 executing program 1: 05:08:34 executing program 0: 05:08:34 executing program 5: 05:08:34 executing program 2: 05:08:34 executing program 4: 05:08:34 executing program 3: 05:08:34 executing program 1: 05:08:34 executing program 0: 05:08:34 executing program 5: 05:08:34 executing program 2: 05:08:34 executing program 4: 05:08:35 executing program 3: 05:08:35 executing program 0: 05:08:35 executing program 1: 05:08:35 executing program 5: 05:08:35 executing program 4: 05:08:35 executing program 2: 05:08:35 executing program 3: 05:08:35 executing program 0: 05:08:35 executing program 1: 05:08:35 executing program 2: 05:08:35 executing program 5: 05:08:35 executing program 4: 05:08:35 executing program 3: 05:08:35 executing program 0: 05:08:35 executing program 1: 05:08:35 executing program 3: 05:08:35 executing program 5: 05:08:35 executing program 2: 05:08:35 executing program 0: 05:08:35 executing program 4: 05:08:35 executing program 1: 05:08:36 executing program 3: 05:08:36 executing program 5: 05:08:36 executing program 0: 05:08:36 executing program 4: 05:08:36 executing program 2: 05:08:36 executing program 3: 05:08:36 executing program 1: 05:08:36 executing program 5: 05:08:36 executing program 0: 05:08:36 executing program 2: 05:08:36 executing program 4: 05:08:36 executing program 3: 05:08:36 executing program 5: 05:08:36 executing program 0: 05:08:36 executing program 2: 05:08:36 executing program 3: 05:08:36 executing program 1: 05:08:36 executing program 4: 05:08:36 executing program 0: 05:08:36 executing program 3: 05:08:36 executing program 1: 05:08:36 executing program 5: 05:08:36 executing program 4: 05:08:36 executing program 2: 05:08:37 executing program 0: 05:08:37 executing program 1: 05:08:37 executing program 5: 05:08:37 executing program 4: 05:08:37 executing program 3: 05:08:37 executing program 2: 05:08:37 executing program 0: 05:08:37 executing program 1: 05:08:37 executing program 3: 05:08:37 executing program 5: 05:08:37 executing program 4: 05:08:37 executing program 2: 05:08:37 executing program 0: 05:08:37 executing program 5: 05:08:37 executing program 1: 05:08:37 executing program 4: 05:08:37 executing program 3: 05:08:37 executing program 2: 05:08:37 executing program 0: 05:08:37 executing program 1: 05:08:37 executing program 5: 05:08:38 executing program 4: 05:08:38 executing program 3: 05:08:38 executing program 2: 05:08:38 executing program 0: 05:08:38 executing program 1: 05:08:38 executing program 3: 05:08:38 executing program 2: 05:08:38 executing program 5: 05:08:38 executing program 4: 05:08:38 executing program 0: 05:08:38 executing program 1: 05:08:38 executing program 2: 05:08:38 executing program 5: 05:08:38 executing program 0: 05:08:38 executing program 3: 05:08:38 executing program 4: 05:08:38 executing program 1: 05:08:38 executing program 5: 05:08:38 executing program 4: 05:08:38 executing program 2: 05:08:38 executing program 0: 05:08:39 executing program 3: 05:08:39 executing program 5: 05:08:39 executing program 4: 05:08:39 executing program 1: 05:08:39 executing program 3: 05:08:39 executing program 5: 05:08:39 executing program 2: 05:08:39 executing program 0: 05:08:39 executing program 4: 05:08:39 executing program 1: 05:08:39 executing program 3: 05:08:39 executing program 2: 05:08:39 executing program 5: 05:08:39 executing program 0: 05:08:39 executing program 4: 05:08:39 executing program 1: 05:08:39 executing program 2: 05:08:39 executing program 5: 05:08:39 executing program 3: 05:08:39 executing program 0: 05:08:40 executing program 1: 05:08:40 executing program 4: 05:08:40 executing program 2: 05:08:40 executing program 5: 05:08:40 executing program 0: 05:08:40 executing program 3: 05:08:40 executing program 1: 05:08:40 executing program 4: 05:08:40 executing program 2: 05:08:40 executing program 3: 05:08:40 executing program 5: 05:08:40 executing program 4: 05:08:40 executing program 1: 05:08:40 executing program 0: 05:08:40 executing program 2: 05:08:40 executing program 5: 05:08:40 executing program 3: 05:08:40 executing program 4: 05:08:40 executing program 1: 05:08:40 executing program 2: 05:08:40 executing program 0: 05:08:41 executing program 3: 05:08:41 executing program 5: 05:08:41 executing program 2: 05:08:41 executing program 4: 05:08:41 executing program 1: 05:08:41 executing program 0: 05:08:41 executing program 3: 05:08:41 executing program 5: 05:08:41 executing program 2: 05:08:41 executing program 1: 05:08:41 executing program 4: 05:08:41 executing program 3: 05:08:41 executing program 5: 05:08:41 executing program 0: 05:08:41 executing program 1: 05:08:41 executing program 4: 05:08:41 executing program 2: 05:08:41 executing program 3: 05:08:41 executing program 5: 05:08:41 executing program 0: 05:08:42 executing program 4: 05:08:42 executing program 2: 05:08:42 executing program 1: 05:08:42 executing program 5: 05:08:42 executing program 3: 05:08:42 executing program 0: 05:08:42 executing program 4: 05:08:42 executing program 2: 05:08:42 executing program 1: 05:08:42 executing program 5: 05:08:42 executing program 0: 05:08:42 executing program 3: 05:08:42 executing program 2: 05:08:42 executing program 5: 05:08:42 executing program 1: 05:08:42 executing program 4: 05:08:42 executing program 3: 05:08:42 executing program 0: 05:08:42 executing program 2: 05:08:42 executing program 5: 05:08:43 executing program 1: 05:08:43 executing program 3: 05:08:43 executing program 4: 05:08:43 executing program 0: 05:08:43 executing program 2: 05:08:43 executing program 5: 05:08:43 executing program 1: 05:08:43 executing program 0: 05:08:43 executing program 3: 05:08:43 executing program 4: 05:08:43 executing program 2: 05:08:43 executing program 5: 05:08:43 executing program 3: 05:08:43 executing program 4: 05:08:43 executing program 1: 05:08:43 executing program 0: 05:08:43 executing program 5: 05:08:43 executing program 3: 05:08:43 executing program 4: 05:08:43 executing program 2: 05:08:43 executing program 1: 05:08:44 executing program 5: 05:08:44 executing program 0: 05:08:44 executing program 3: 05:08:44 executing program 2: 05:08:44 executing program 4: 05:08:44 executing program 1: 05:08:44 executing program 5: 05:08:44 executing program 3: 05:08:44 executing program 4: 05:08:44 executing program 1: 05:08:44 executing program 0: 05:08:44 executing program 5: 05:08:44 executing program 2: 05:08:44 executing program 3: 05:08:44 executing program 4: 05:08:44 executing program 1: 05:08:44 executing program 2: 05:08:44 executing program 5: 05:08:44 executing program 0: 05:08:44 executing program 4: 05:08:44 executing program 3: 05:08:44 executing program 1: 05:08:45 executing program 2: 05:08:45 executing program 5: 05:08:45 executing program 0: 05:08:45 executing program 4: 05:08:45 executing program 1: 05:08:45 executing program 3: 05:08:45 executing program 2: 05:08:45 executing program 4: 05:08:45 executing program 5: 05:08:45 executing program 0: 05:08:45 executing program 1: 05:08:45 executing program 2: 05:08:45 executing program 4: 05:08:45 executing program 3: 05:08:45 executing program 5: 05:08:45 executing program 0: 05:08:45 executing program 1: 05:08:45 executing program 2: 05:08:45 executing program 4: 05:08:45 executing program 3: 05:08:45 executing program 5: 05:08:46 executing program 0: 05:08:46 executing program 1: 05:08:46 executing program 2: 05:08:46 executing program 3: 05:08:46 executing program 4: 05:08:46 executing program 5: 05:08:46 executing program 1: 05:08:46 executing program 2: 05:08:46 executing program 5: 05:08:46 executing program 0: 05:08:46 executing program 3: 05:08:46 executing program 4: 05:08:46 executing program 1: 05:08:46 executing program 0: 05:08:46 executing program 2: 05:08:46 executing program 1: 05:08:46 executing program 5: 05:08:46 executing program 3: 05:08:46 executing program 4: 05:08:46 executing program 0: 05:08:47 executing program 1: 05:08:47 executing program 2: 05:08:47 executing program 5: 05:08:47 executing program 3: 05:08:47 executing program 4: 05:08:47 executing program 0: 05:08:47 executing program 4: 05:08:47 executing program 3: 05:08:47 executing program 1: 05:08:47 executing program 2: 05:08:47 executing program 5: 05:08:47 executing program 0: 05:08:47 executing program 4: 05:08:47 executing program 3: 05:08:47 executing program 1: 05:08:47 executing program 5: 05:08:47 executing program 2: 05:08:47 executing program 3: 05:08:47 executing program 0: 05:08:47 executing program 4: 05:08:47 executing program 1: 05:08:47 executing program 5: 05:08:47 executing program 2: 05:08:48 executing program 3: 05:08:48 executing program 4: 05:08:48 executing program 0: 05:08:48 executing program 5: 05:08:48 executing program 1: 05:08:48 executing program 2: 05:08:48 executing program 3: 05:08:48 executing program 0: 05:08:48 executing program 4: 05:08:48 executing program 5: 05:08:48 executing program 1: 05:08:48 executing program 5: 05:08:48 executing program 2: 05:08:48 executing program 1: 05:08:48 executing program 5: 05:08:48 executing program 3: 05:08:48 executing program 0: 05:08:48 executing program 4: 05:08:48 executing program 2: 05:08:49 executing program 5: 05:08:49 executing program 1: 05:08:49 executing program 3: 05:08:49 executing program 0: 05:08:49 executing program 2: 05:08:49 executing program 4: 05:08:49 executing program 1: 05:08:49 executing program 0: 05:08:49 executing program 5: 05:08:49 executing program 4: 05:08:49 executing program 2: 05:08:49 executing program 3: 05:08:49 executing program 1: 05:08:49 executing program 4: 05:08:49 executing program 2: 05:08:49 executing program 3: 05:08:49 executing program 0: 05:08:49 executing program 5: 05:08:49 executing program 1: 05:08:49 executing program 4: 05:08:49 executing program 3: 05:08:49 executing program 5: 05:08:49 executing program 2: 05:08:50 executing program 0: 05:08:50 executing program 1: 05:08:50 executing program 4: 05:08:50 executing program 3: 05:08:50 executing program 2: 05:08:50 executing program 5: 05:08:50 executing program 1: 05:08:50 executing program 4: 05:08:50 executing program 2: 05:08:50 executing program 0: 05:08:50 executing program 3: 05:08:50 executing program 5: 05:08:50 executing program 1: 05:08:50 executing program 4: 05:08:50 executing program 3: 05:08:50 executing program 5: 05:08:50 executing program 2: 05:08:50 executing program 0: 05:08:50 executing program 1: 05:08:50 executing program 4: 05:08:50 executing program 3: 05:08:51 executing program 5: 05:08:51 executing program 0: 05:08:51 executing program 2: 05:08:51 executing program 3: 05:08:51 executing program 0: 05:08:51 executing program 5: 05:08:51 executing program 4: 05:08:51 executing program 1: 05:08:51 executing program 2: 05:08:51 executing program 0: 05:08:51 executing program 1: 05:08:51 executing program 4: 05:08:51 executing program 3: 05:08:51 executing program 2: 05:08:51 executing program 5: 05:08:51 executing program 1: 05:08:51 executing program 3: 05:08:51 executing program 0: 05:08:51 executing program 2: 05:08:51 executing program 4: 05:08:51 executing program 5: 05:08:52 executing program 1: 05:08:52 executing program 0: 05:08:52 executing program 2: 05:08:52 executing program 3: 05:08:52 executing program 4: 05:08:52 executing program 5: 05:08:52 executing program 1: 05:08:52 executing program 2: 05:08:52 executing program 3: 05:08:52 executing program 0: 05:08:52 executing program 4: 05:08:52 executing program 5: 05:08:52 executing program 2: 05:08:52 executing program 1: 05:08:52 executing program 3: 05:08:52 executing program 0: 05:08:52 executing program 5: 05:08:52 executing program 4: 05:08:52 executing program 1: 05:08:52 executing program 2: 05:08:52 executing program 3: 05:08:52 executing program 5: 05:08:53 executing program 4: 05:08:53 executing program 0: 05:08:53 executing program 1: 05:08:53 executing program 5: 05:08:53 executing program 2: 05:08:53 executing program 3: 05:08:53 executing program 4: 05:08:53 executing program 0: 05:08:53 executing program 1: 05:08:53 executing program 5: 05:08:53 executing program 3: 05:08:53 executing program 0: 05:08:53 executing program 2: 05:08:53 executing program 4: 05:08:53 executing program 1: 05:08:53 executing program 5: 05:08:53 executing program 2: 05:08:53 executing program 0: 05:08:53 executing program 3: 05:08:53 executing program 4: 05:08:53 executing program 1: 05:08:53 executing program 5: 05:08:54 executing program 2: 05:08:54 executing program 0: 05:08:54 executing program 3: 05:08:54 executing program 4: 05:08:54 executing program 5: 05:08:54 executing program 1: 05:08:54 executing program 0: 05:08:54 executing program 4: 05:08:54 executing program 3: 05:08:54 executing program 5: 05:08:54 executing program 2: 05:08:54 executing program 1: 05:08:54 executing program 0: 05:08:54 executing program 4: 05:08:54 executing program 3: 05:08:54 executing program 1: 05:08:54 executing program 0: 05:08:54 executing program 2: 05:08:54 executing program 4: 05:08:54 executing program 3: 05:08:54 executing program 5: 05:08:54 executing program 1: 05:08:55 executing program 0: 05:08:55 executing program 4: 05:08:55 executing program 2: 05:08:55 executing program 5: 05:08:55 executing program 3: 05:08:55 executing program 0: 05:08:55 executing program 1: 05:08:55 executing program 4: 05:08:55 executing program 0: 05:08:55 executing program 5: 05:08:55 executing program 1: 05:08:55 executing program 2: 05:08:55 executing program 3: 05:08:55 executing program 4: 05:08:55 executing program 0: 05:08:55 executing program 1: 05:08:55 executing program 5: 05:08:55 executing program 2: 05:08:55 executing program 3: 05:08:55 executing program 0: 05:08:56 executing program 4: 05:08:56 executing program 1: 05:08:56 executing program 5: 05:08:56 executing program 2: 05:08:56 executing program 0: 05:08:56 executing program 3: 05:08:56 executing program 4: 05:08:56 executing program 5: 05:08:56 executing program 2: 05:08:56 executing program 1: 05:08:56 executing program 4: 05:08:56 executing program 0: 05:08:56 executing program 3: 05:08:56 executing program 5: 05:08:56 executing program 1: 05:08:56 executing program 2: 05:08:56 executing program 4: 05:08:56 executing program 0: 05:08:56 executing program 3: 05:08:56 executing program 2: 05:08:56 executing program 5: 05:08:56 executing program 1: 05:08:57 executing program 4: 05:08:57 executing program 0: 05:08:57 executing program 1: 05:08:57 executing program 5: 05:08:57 executing program 2: 05:08:57 executing program 3: 05:08:57 executing program 4: 05:08:57 executing program 0: 05:08:57 executing program 1: 05:08:57 executing program 2: 05:08:57 executing program 5: 05:08:57 executing program 0: 05:08:57 executing program 3: 05:08:57 executing program 4: 05:08:57 executing program 1: 05:08:57 executing program 2: 05:08:57 executing program 5: 05:08:57 executing program 0: 05:08:57 executing program 3: 05:08:57 executing program 2: 05:08:57 executing program 4: 05:08:58 executing program 1: 05:08:58 executing program 5: 05:08:58 executing program 0: 05:08:58 executing program 3: 05:08:58 executing program 4: 05:08:58 executing program 2: 05:08:58 executing program 5: 05:08:58 executing program 0: 05:08:58 executing program 1: 05:08:58 executing program 3: 05:08:58 executing program 4: 05:08:58 executing program 2: 05:08:58 executing program 5: 05:08:58 executing program 0: 05:08:58 executing program 4: 05:08:58 executing program 2: 05:08:58 executing program 3: 05:08:58 executing program 1: 05:08:58 executing program 5: 05:08:58 executing program 0: 05:08:58 executing program 3: 05:08:58 executing program 4: 05:08:59 executing program 1: 05:08:59 executing program 2: 05:08:59 executing program 0: 05:08:59 executing program 5: 05:08:59 executing program 3: 05:08:59 executing program 1: 05:08:59 executing program 4: 05:08:59 executing program 5: 05:08:59 executing program 2: 05:08:59 executing program 0: 05:08:59 executing program 1: 05:08:59 executing program 3: 05:08:59 executing program 5: 05:08:59 executing program 2: 05:08:59 executing program 4: 05:08:59 executing program 1: 05:08:59 executing program 0: 05:08:59 executing program 3: 05:08:59 executing program 2: 05:08:59 executing program 5: 05:09:00 executing program 1: 05:09:00 executing program 0: 05:09:00 executing program 3: 05:09:00 executing program 4: 05:09:00 executing program 2: 05:09:00 executing program 4: 05:09:00 executing program 1: 05:09:00 executing program 0: 05:09:00 executing program 3: 05:09:00 executing program 5: 05:09:00 executing program 2: 05:09:00 executing program 4: 05:09:00 executing program 1: 05:09:00 executing program 0: 05:09:00 executing program 3: 05:09:00 executing program 5: 05:09:00 executing program 2: 05:09:00 executing program 4: 05:09:00 executing program 1: 05:09:00 executing program 0: 05:09:00 executing program 5: 05:09:00 executing program 3: 05:09:01 executing program 4: 05:09:01 executing program 0: 05:09:01 executing program 2: 05:09:01 executing program 1: 05:09:01 executing program 5: 05:09:01 executing program 3: 05:09:01 executing program 0: 05:09:01 executing program 2: 05:09:01 executing program 4: 05:09:01 executing program 5: 05:09:01 executing program 3: 05:09:01 executing program 1: 05:09:01 executing program 4: 05:09:01 executing program 0: 05:09:01 executing program 2: 05:09:01 executing program 1: 05:09:01 executing program 5: 05:09:01 executing program 3: 05:09:01 executing program 0: 05:09:02 executing program 4: 05:09:02 executing program 1: 05:09:02 executing program 2: 05:09:02 executing program 3: 05:09:02 executing program 5: 05:09:02 executing program 0: 05:09:02 executing program 4: 05:09:02 executing program 1: 05:09:02 executing program 2: 05:09:02 executing program 3: 05:09:02 executing program 5: 05:09:02 executing program 4: 05:09:02 executing program 0: 05:09:02 executing program 1: 05:09:02 executing program 2: 05:09:02 executing program 3: 05:09:02 executing program 5: 05:09:02 executing program 0: 05:09:02 executing program 4: 05:09:02 executing program 1: 05:09:02 executing program 2: 05:09:02 executing program 3: 05:09:03 executing program 5: 05:09:03 executing program 0: 05:09:03 executing program 1: 05:09:03 executing program 4: 05:09:03 executing program 2: 05:09:03 executing program 3: 05:09:03 executing program 5: 05:09:03 executing program 0: 05:09:03 executing program 2: 05:09:03 executing program 3: 05:09:03 executing program 1: 05:09:03 executing program 4: 05:09:03 executing program 5: 05:09:03 executing program 3: 05:09:03 executing program 2: 05:09:03 executing program 0: 05:09:03 executing program 4: 05:09:03 executing program 1: 05:09:03 executing program 5: 05:09:04 executing program 0: 05:09:04 executing program 2: 05:09:04 executing program 4: 05:09:04 executing program 3: 05:09:04 executing program 1: 05:09:04 executing program 5: 05:09:04 executing program 2: 05:09:04 executing program 0: 05:09:04 executing program 4: 05:09:04 executing program 3: 05:09:04 executing program 1: 05:09:04 executing program 2: 05:09:04 executing program 5: 05:09:04 executing program 0: 05:09:04 executing program 3: 05:09:04 executing program 4: 05:09:04 executing program 2: 05:09:04 executing program 1: 05:09:04 executing program 0: 05:09:04 executing program 5: 05:09:04 executing program 3: 05:09:05 executing program 4: 05:09:05 executing program 2: 05:09:05 executing program 0: 05:09:05 executing program 1: 05:09:05 executing program 5: 05:09:05 executing program 3: 05:09:05 executing program 4: 05:09:05 executing program 2: 05:09:05 executing program 5: 05:09:05 executing program 3: 05:09:05 executing program 0: 05:09:05 executing program 1: 05:09:05 executing program 4: 05:09:05 executing program 2: 05:09:05 executing program 5: 05:09:05 executing program 0: 05:09:05 executing program 1: 05:09:05 executing program 3: 05:09:05 executing program 1: 05:09:05 executing program 2: 05:09:05 executing program 4: 05:09:06 executing program 0: 05:09:06 executing program 5: 05:09:06 executing program 3: 05:09:06 executing program 1: 05:09:06 executing program 2: 05:09:06 executing program 4: 05:09:06 executing program 0: 05:09:06 executing program 3: 05:09:06 executing program 5: 05:09:06 executing program 2: 05:09:06 executing program 1: 05:09:06 executing program 4: 05:09:06 executing program 0: 05:09:06 executing program 3: 05:09:06 executing program 5: 05:09:06 executing program 2: 05:09:06 executing program 4: 05:09:06 executing program 1: 05:09:06 executing program 0: 05:09:06 executing program 3: 05:09:07 executing program 5: 05:09:07 executing program 2: 05:09:07 executing program 4: 05:09:07 executing program 0: 05:09:07 executing program 1: 05:09:07 executing program 3: 05:09:07 executing program 5: 05:09:07 executing program 2: 05:09:07 executing program 4: 05:09:07 executing program 1: 05:09:07 executing program 0: 05:09:07 executing program 3: 05:09:07 executing program 2: 05:09:07 executing program 5: 05:09:07 executing program 4: 05:09:07 executing program 1: 05:09:07 executing program 3: 05:09:07 executing program 0: 05:09:07 executing program 2: 05:09:07 executing program 5: 05:09:07 executing program 4: 05:09:07 executing program 1: 05:09:08 executing program 3: 05:09:08 executing program 2: 05:09:08 executing program 0: 05:09:08 executing program 4: 05:09:08 executing program 1: 05:09:08 executing program 2: 05:09:08 executing program 5: 05:09:08 executing program 2: 05:09:08 executing program 3: 05:09:08 executing program 4: 05:09:08 executing program 0: 05:09:08 executing program 1: 05:09:08 executing program 5: 05:09:08 executing program 3: 05:09:08 executing program 2: 05:09:08 executing program 0: 05:09:08 executing program 4: 05:09:08 executing program 5: 05:09:08 executing program 3: 05:09:09 executing program 1: 05:09:09 executing program 2: 05:09:09 executing program 0: 05:09:09 executing program 4: 05:09:09 executing program 5: 05:09:09 executing program 3: 05:09:09 executing program 1: 05:09:09 executing program 2: 05:09:09 executing program 0: 05:09:09 executing program 4: 05:09:09 executing program 5: 05:09:09 executing program 3: 05:09:09 executing program 1: 05:09:09 executing program 0: 05:09:09 executing program 4: 05:09:09 executing program 2: 05:09:09 executing program 3: 05:09:09 executing program 5: 05:09:09 executing program 0: 05:09:09 executing program 4: 05:09:09 executing program 2: 05:09:09 executing program 1: 05:09:09 executing program 5: 05:09:10 executing program 0: 05:09:10 executing program 3: 05:09:10 executing program 1: 05:09:10 executing program 4: 05:09:10 executing program 2: 05:09:10 executing program 5: 05:09:10 executing program 0: 05:09:10 executing program 3: 05:09:10 executing program 1: 05:09:10 executing program 4: 05:09:10 executing program 2: 05:09:10 executing program 5: 05:09:10 executing program 0: 05:09:10 executing program 3: 05:09:10 executing program 2: 05:09:10 executing program 4: 05:09:10 executing program 5: 05:09:10 executing program 1: 05:09:10 executing program 0: 05:09:10 executing program 3: 05:09:11 executing program 3: 05:09:11 executing program 0: 05:09:11 executing program 2: 05:09:11 executing program 5: 05:09:11 executing program 4: 05:09:11 executing program 1: 05:09:11 executing program 2: 05:09:11 executing program 4: 05:09:11 executing program 0: 05:09:11 executing program 3: 05:09:11 executing program 1: 05:09:11 executing program 5: 05:09:11 executing program 2: 05:09:11 executing program 4: 05:09:11 executing program 5: 05:09:11 executing program 3: 05:09:11 executing program 0: 05:09:11 executing program 1: 05:09:12 executing program 2: 05:09:12 executing program 3: 05:09:12 executing program 0: 05:09:12 executing program 4: 05:09:12 executing program 5: 05:09:12 executing program 1: 05:09:12 executing program 1: 05:09:12 executing program 2: 05:09:12 executing program 4: 05:09:12 executing program 5: 05:09:12 executing program 3: 05:09:12 executing program 0: 05:09:12 executing program 2: 05:09:12 executing program 4: 05:09:12 executing program 0: 05:09:12 executing program 1: 05:09:12 executing program 5: 05:09:12 executing program 3: 05:09:12 executing program 4: 05:09:12 executing program 2: 05:09:13 executing program 1: 05:09:13 executing program 0: 05:09:13 executing program 5: 05:09:13 executing program 3: 05:09:13 executing program 4: 05:09:13 executing program 2: 05:09:13 executing program 1: 05:09:13 executing program 5: 05:09:13 executing program 0: 05:09:13 executing program 3: 05:09:13 executing program 4: 05:09:13 executing program 2: 05:09:13 executing program 0: 05:09:13 executing program 5: 05:09:13 executing program 1: 05:09:13 executing program 3: 05:09:13 executing program 4: 05:09:13 executing program 2: 05:09:13 executing program 0: 05:09:13 executing program 5: 05:09:13 executing program 1: 05:09:14 executing program 3: 05:09:14 executing program 4: 05:09:14 executing program 0: 05:09:14 executing program 2: 05:09:14 executing program 5: 05:09:14 executing program 1: 05:09:14 executing program 3: 05:09:14 executing program 4: 05:09:14 executing program 0: 05:09:14 executing program 2: 05:09:14 executing program 5: 05:09:14 executing program 3: 05:09:14 executing program 1: 05:09:14 executing program 4: 05:09:14 executing program 0: 05:09:14 executing program 4: 05:09:14 executing program 2: 05:09:14 executing program 5: 05:09:14 executing program 3: 05:09:14 executing program 1: 05:09:15 executing program 0: 05:09:15 executing program 2: 05:09:15 executing program 4: 05:09:15 executing program 5: 05:09:15 executing program 3: 05:09:15 executing program 1: 05:09:15 executing program 0: 05:09:15 executing program 4: 05:09:15 executing program 5: 05:09:15 executing program 2: 05:09:15 executing program 3: 05:09:15 executing program 0: 05:09:15 executing program 4: 05:09:15 executing program 5: 05:09:15 executing program 3: 05:09:15 executing program 1: 05:09:15 executing program 2: 05:09:15 executing program 4: 05:09:15 executing program 5: 05:09:15 executing program 0: 05:09:16 executing program 1: 05:09:16 executing program 2: 05:09:16 executing program 3: 05:09:16 executing program 4: 05:09:16 executing program 0: 05:09:16 executing program 5: 05:09:16 executing program 1: 05:09:16 executing program 2: 05:09:16 executing program 0: 05:09:16 executing program 3: 05:09:16 executing program 4: 05:09:16 executing program 2: 05:09:16 executing program 5: 05:09:16 executing program 1: 05:09:16 executing program 2: 05:09:16 executing program 3: 05:09:16 executing program 4: 05:09:16 executing program 5: 05:09:16 executing program 0: 05:09:17 executing program 2: 05:09:17 executing program 1: 05:09:17 executing program 4: 05:09:17 executing program 3: 05:09:17 executing program 5: 05:09:17 executing program 0: 05:09:17 executing program 1: 05:09:17 executing program 2: 05:09:17 executing program 4: 05:09:17 executing program 3: 05:09:17 executing program 5: 05:09:17 executing program 1: 05:09:17 executing program 0: 05:09:17 executing program 4: 05:09:17 executing program 2: 05:09:17 executing program 3: 05:09:17 executing program 1: 05:09:17 executing program 5: 05:09:17 executing program 4: 05:09:17 executing program 0: 05:09:17 executing program 2: 05:09:18 executing program 3: 05:09:18 executing program 1: 05:09:18 executing program 4: 05:09:18 executing program 5: 05:09:18 executing program 0: 05:09:18 executing program 3: 05:09:18 executing program 1: 05:09:18 executing program 2: 05:09:18 executing program 5: 05:09:18 executing program 4: 05:09:18 executing program 0: 05:09:18 executing program 5: 05:09:18 executing program 2: 05:09:18 executing program 3: 05:09:18 executing program 0: 05:09:18 executing program 1: 05:09:18 executing program 4: 05:09:18 executing program 5: 05:09:18 executing program 3: 05:09:18 executing program 4: 05:09:18 executing program 0: 05:09:19 executing program 1: 05:09:19 executing program 2: 05:09:19 executing program 5: 05:09:19 executing program 3: 05:09:19 executing program 4: 05:09:19 executing program 0: 05:09:19 executing program 2: 05:09:19 executing program 1: 05:09:19 executing program 3: 05:09:19 executing program 5: 05:09:19 executing program 4: 05:09:19 executing program 2: 05:09:19 executing program 0: 05:09:19 executing program 1: 05:09:19 executing program 3: 05:09:19 executing program 5: 05:09:19 executing program 4: 05:09:19 executing program 1: 05:09:19 executing program 0: 05:09:19 executing program 2: 05:09:19 executing program 3: 05:09:20 executing program 4: 05:09:20 executing program 1: 05:09:20 executing program 0: 05:09:20 executing program 5: 05:09:20 executing program 2: 05:09:20 executing program 3: 05:09:20 executing program 0: 05:09:20 executing program 5: 05:09:20 executing program 1: 05:09:20 executing program 4: 05:09:20 executing program 3: 05:09:20 executing program 2: 05:09:20 executing program 0: 05:09:20 executing program 4: 05:09:20 executing program 5: 05:09:20 executing program 1: 05:09:20 executing program 2: 05:09:20 executing program 3: 05:09:20 executing program 0: 05:09:21 executing program 4: 05:09:21 executing program 1: 05:09:21 executing program 5: 05:09:21 executing program 2: 05:09:21 executing program 3: 05:09:21 executing program 4: 05:09:21 executing program 0: 05:09:21 executing program 1: 05:09:21 executing program 5: 05:09:21 executing program 2: 05:09:21 executing program 4: 05:09:21 executing program 0: 05:09:21 executing program 1: 05:09:21 executing program 3: 05:09:21 executing program 5: 05:09:21 executing program 2: 05:09:21 executing program 4: 05:09:21 executing program 0: 05:09:21 executing program 3: 05:09:21 executing program 1: 05:09:21 executing program 5: 05:09:21 executing program 2: 05:09:22 executing program 4: 05:09:22 executing program 0: 05:09:22 executing program 3: 05:09:22 executing program 5: 05:09:22 executing program 2: 05:09:22 executing program 4: 05:09:22 executing program 1: 05:09:22 executing program 0: 05:09:22 executing program 5: 05:09:22 executing program 2: 05:09:22 executing program 3: 05:09:22 executing program 1: 05:09:22 executing program 0: 05:09:22 executing program 4: 05:09:22 executing program 3: 05:09:22 executing program 5: 05:09:22 executing program 0: 05:09:22 executing program 1: 05:09:22 executing program 2: 05:09:22 executing program 5: 05:09:22 executing program 4: 05:09:23 executing program 0: 05:09:23 executing program 3: 05:09:23 executing program 1: 05:09:23 executing program 2: 05:09:23 executing program 5: 05:09:23 executing program 4: 05:09:23 executing program 3: 05:09:23 executing program 1: 05:09:23 executing program 0: 05:09:23 executing program 2: 05:09:23 executing program 4: 05:09:23 executing program 3: 05:09:23 executing program 1: 05:09:23 executing program 5: 05:09:23 executing program 0: 05:09:23 executing program 2: 05:09:23 executing program 3: 05:09:23 executing program 4: 05:09:23 executing program 0: 05:09:23 executing program 1: 05:09:23 executing program 5: 05:09:24 executing program 3: 05:09:24 executing program 2: 05:09:24 executing program 4: 05:09:24 executing program 0: 05:09:24 executing program 1: 05:09:24 executing program 5: 05:09:24 executing program 2: 05:09:24 executing program 3: 05:09:24 executing program 4: 05:09:24 executing program 1: 05:09:24 executing program 0: 05:09:24 executing program 5: 05:09:24 executing program 3: 05:09:24 executing program 2: 05:09:24 executing program 1: 05:09:24 executing program 0: 05:09:24 executing program 4: 05:09:24 executing program 5: 05:09:24 executing program 3: 05:09:24 executing program 0: 05:09:24 executing program 1: 05:09:24 executing program 2: 05:09:24 executing program 5: 05:09:25 executing program 4: 05:09:25 executing program 3: 05:09:25 executing program 0: 05:09:25 executing program 1: 05:09:25 executing program 5: 05:09:25 executing program 2: 05:09:25 executing program 4: 05:09:25 executing program 3: 05:09:25 executing program 1: 05:09:25 executing program 0: 05:09:25 executing program 2: 05:09:25 executing program 5: 05:09:25 executing program 4: 05:09:25 executing program 3: 05:09:25 executing program 5: 05:09:25 executing program 1: 05:09:25 executing program 0: 05:09:25 executing program 2: 05:09:25 executing program 4: 05:09:25 executing program 5: 05:09:26 executing program 3: 05:09:26 executing program 2: 05:09:26 executing program 1: 05:09:26 executing program 0: 05:09:26 executing program 4: 05:09:26 executing program 5: 05:09:26 executing program 3: 05:09:26 executing program 2: 05:09:26 executing program 1: 05:09:26 executing program 4: 05:09:26 executing program 0: 05:09:26 executing program 3: 05:09:26 executing program 2: 05:09:26 executing program 5: 05:09:26 executing program 1: 05:09:26 executing program 4: 05:09:26 executing program 0: 05:09:26 executing program 3: 05:09:26 executing program 5: 05:09:26 executing program 2: 05:09:26 executing program 1: 05:09:26 executing program 4: 05:09:26 executing program 0: 05:09:27 executing program 3: 05:09:27 executing program 5: 05:09:27 executing program 2: 05:09:27 executing program 4: 05:09:27 executing program 1: 05:09:27 executing program 3: 05:09:27 executing program 5: 05:09:27 executing program 2: 05:09:27 executing program 0: 05:09:27 executing program 1: 05:09:27 executing program 4: 05:09:27 executing program 2: 05:09:27 executing program 1: 05:09:27 executing program 0: 05:09:27 executing program 5: 05:09:27 executing program 3: 05:09:27 executing program 2: 05:09:27 executing program 4: 05:09:27 executing program 0: 05:09:27 executing program 5: 05:09:28 executing program 3: 05:09:28 executing program 1: 05:09:28 executing program 2: 05:09:28 executing program 0: 05:09:28 executing program 4: 05:09:28 executing program 5: 05:09:28 executing program 1: 05:09:28 executing program 3: 05:09:28 executing program 2: 05:09:28 executing program 0: 05:09:28 executing program 4: 05:09:28 executing program 5: 05:09:28 executing program 3: 05:09:28 executing program 1: 05:09:28 executing program 2: 05:09:28 executing program 0: 05:09:28 executing program 4: 05:09:28 executing program 5: 05:09:28 executing program 3: 05:09:28 executing program 1: 05:09:29 executing program 0: 05:09:29 executing program 2: 05:09:29 executing program 4: 05:09:29 executing program 5: 05:09:29 executing program 3: 05:09:29 executing program 1: 05:09:29 executing program 2: 05:09:29 executing program 0: 05:09:29 executing program 4: 05:09:29 executing program 3: 05:09:29 executing program 5: 05:09:29 executing program 2: 05:09:29 executing program 0: 05:09:29 executing program 4: 05:09:29 executing program 1: 05:09:29 executing program 3: 05:09:29 executing program 5: 05:09:29 executing program 2: 05:09:29 executing program 1: 05:09:29 executing program 3: 05:09:29 executing program 4: 05:09:30 executing program 0: 05:09:30 executing program 2: 05:09:30 executing program 5: 05:09:30 executing program 1: 05:09:30 executing program 4: 05:09:30 executing program 3: 05:09:30 executing program 0: 05:09:30 executing program 2: 05:09:30 executing program 5: 05:09:30 executing program 1: 05:09:30 executing program 4: 05:09:30 executing program 3: 05:09:30 executing program 2: 05:09:30 executing program 0: 05:09:30 executing program 4: 05:09:30 executing program 1: 05:09:30 executing program 3: 05:09:30 executing program 5: 05:09:30 executing program 2: 05:09:30 executing program 0: 05:09:31 executing program 3: 05:09:31 executing program 4: 05:09:31 executing program 1: 05:09:31 executing program 5: 05:09:31 executing program 0: 05:09:31 executing program 2: 05:09:31 executing program 3: 05:09:31 executing program 4: 05:09:31 executing program 1: 05:09:31 executing program 5: 05:09:31 executing program 0: 05:09:31 executing program 2: 05:09:31 executing program 3: 05:09:31 executing program 1: 05:09:31 executing program 4: 05:09:31 executing program 5: 05:09:31 executing program 2: 05:09:31 executing program 0: 05:09:31 executing program 3: 05:09:31 executing program 4: 05:09:32 executing program 1: 05:09:32 executing program 5: 05:09:32 executing program 0: 05:09:32 executing program 2: 05:09:32 executing program 4: 05:09:32 executing program 1: 05:09:32 executing program 3: 05:09:32 executing program 5: 05:09:32 executing program 2: 05:09:32 executing program 4: 05:09:32 executing program 0: 05:09:32 executing program 3: 05:09:32 executing program 1: 05:09:32 executing program 4: 05:09:32 executing program 0: 05:09:32 executing program 2: 05:09:32 executing program 5: 05:09:32 executing program 3: 05:09:32 executing program 1: 05:09:32 executing program 2: 05:09:32 executing program 0: 05:09:33 executing program 4: 05:09:33 executing program 5: 05:09:33 executing program 3: 05:09:33 executing program 1: 05:09:33 executing program 2: 05:09:33 executing program 4: 05:09:33 executing program 0: 05:09:33 executing program 5: 05:09:33 executing program 1: 05:09:33 executing program 2: 05:09:33 executing program 4: 05:09:33 executing program 3: 05:09:33 executing program 0: 05:09:33 executing program 5: 05:09:33 executing program 1: 05:09:33 executing program 2: 05:09:33 executing program 4: 05:09:33 executing program 3: 05:09:33 executing program 0: 05:09:33 executing program 5: 05:09:33 executing program 1: 05:09:34 executing program 4: 05:09:34 executing program 2: 05:09:34 executing program 0: 05:09:34 executing program 3: 05:09:34 executing program 5: 05:09:34 executing program 1: 05:09:34 executing program 4: 05:09:34 executing program 2: 05:09:34 executing program 5: 05:09:34 executing program 1: 05:09:34 executing program 3: 05:09:34 executing program 0: 05:09:34 executing program 4: 05:09:34 executing program 2: 05:09:34 executing program 4: 05:09:34 executing program 5: 05:09:34 executing program 1: 05:09:34 executing program 0: 05:09:34 executing program 3: 05:09:35 executing program 2: 05:09:35 executing program 4: 05:09:35 executing program 0: 05:09:35 executing program 3: 05:09:35 executing program 5: 05:09:35 executing program 1: 05:09:35 executing program 2: 05:09:35 executing program 4: 05:09:35 executing program 0: 05:09:35 executing program 3: 05:09:35 executing program 1: 05:09:35 executing program 5: 05:09:35 executing program 2: 05:09:35 executing program 4: 05:09:35 executing program 0: 05:09:35 executing program 1: 05:09:35 executing program 5: 05:09:35 executing program 3: 05:09:35 executing program 2: 05:09:35 executing program 4: 05:09:36 executing program 0: 05:09:36 executing program 3: 05:09:36 executing program 1: 05:09:36 executing program 5: 05:09:36 executing program 4: 05:09:36 executing program 2: 05:09:36 executing program 0: 05:09:36 executing program 5: 05:09:36 executing program 1: 05:09:36 executing program 3: 05:09:36 executing program 4: 05:09:36 executing program 2: 05:09:36 executing program 0: 05:09:36 executing program 5: 05:09:36 executing program 1: 05:09:36 executing program 3: 05:09:36 executing program 4: 05:09:36 executing program 2: 05:09:36 executing program 0: 05:09:36 executing program 1: 05:09:37 executing program 3: 05:09:37 executing program 5: 05:09:37 executing program 4: 05:09:37 executing program 0: 05:09:37 executing program 2: 05:09:37 executing program 3: 05:09:37 executing program 1: 05:09:37 executing program 5: 05:09:37 executing program 4: 05:09:37 executing program 0: 05:09:37 executing program 3: 05:09:37 executing program 2: 05:09:37 executing program 1: 05:09:37 executing program 5: 05:09:37 executing program 4: 05:09:37 executing program 3: 05:09:37 executing program 0: 05:09:37 executing program 2: 05:09:37 executing program 1: 05:09:37 executing program 5: 05:09:38 executing program 4: 05:09:38 executing program 3: 05:09:38 executing program 0: 05:09:38 executing program 2: 05:09:38 executing program 1: 05:09:38 executing program 5: 05:09:38 executing program 4: 05:09:38 executing program 0: 05:09:38 executing program 2: 05:09:38 executing program 1: 05:09:38 executing program 3: 05:09:38 executing program 5: 05:09:38 executing program 4: 05:09:38 executing program 2: 05:09:38 executing program 1: 05:09:38 executing program 3: 05:09:38 executing program 0: 05:09:38 executing program 5: 05:09:38 executing program 4: 05:09:38 executing program 1: 05:09:38 executing program 0: 05:09:39 executing program 5: 05:09:39 executing program 4: 05:09:39 executing program 3: 05:09:39 executing program 2: 05:09:39 executing program 1: 05:09:39 executing program 5: 05:09:39 executing program 0: 05:09:39 executing program 4: 05:09:39 executing program 3: 05:09:39 executing program 2: 05:09:39 executing program 1: 05:09:39 executing program 5: 05:09:39 executing program 3: 05:09:39 executing program 0: 05:09:39 executing program 4: 05:09:39 executing program 2: 05:09:39 executing program 1: 05:09:39 executing program 3: 05:09:39 executing program 0: 05:09:39 executing program 2: 05:09:40 executing program 4: 05:09:40 executing program 5: 05:09:40 executing program 0: 05:09:40 executing program 1: 05:09:40 executing program 3: 05:09:40 executing program 2: 05:09:40 executing program 4: 05:09:40 executing program 0: 05:09:40 executing program 5: 05:09:40 executing program 3: 05:09:40 executing program 2: 05:09:40 executing program 1: 05:09:40 executing program 4: 05:09:40 executing program 0: 05:09:40 executing program 5: 05:09:40 executing program 2: 05:09:40 executing program 3: 05:09:40 executing program 4: 05:09:40 executing program 0: 05:09:40 executing program 1: 05:09:41 executing program 5: 05:09:41 executing program 2: 05:09:41 executing program 3: 05:09:41 executing program 4: 05:09:41 executing program 0: 05:09:41 executing program 1: 05:09:41 executing program 5: 05:09:41 executing program 3: 05:09:41 executing program 2: 05:09:41 executing program 4: 05:09:41 executing program 0: 05:09:41 executing program 1: 05:09:41 executing program 4: 05:09:41 executing program 3: 05:09:41 executing program 2: 05:09:41 executing program 5: 05:09:41 executing program 1: 05:09:41 executing program 0: 05:09:41 executing program 4: 05:09:41 executing program 3: 05:09:41 executing program 2: 05:09:41 executing program 5: 05:09:41 executing program 1: 05:09:41 executing program 0: 05:09:42 executing program 2: 05:09:42 executing program 5: 05:09:42 executing program 1: 05:09:42 executing program 3: 05:09:42 executing program 4: 05:09:42 executing program 0: 05:09:42 executing program 2: 05:09:42 executing program 5: 05:09:42 executing program 1: 05:09:42 executing program 3: 05:09:42 executing program 0: 05:09:42 executing program 4: 05:09:42 executing program 5: 05:09:42 executing program 2: 05:09:42 executing program 1: 05:09:42 executing program 3: 05:09:42 executing program 0: 05:09:43 executing program 2: 05:09:43 executing program 5: 05:09:43 executing program 4: 05:09:43 executing program 3: 05:09:43 executing program 1: 05:09:43 executing program 0: 05:09:43 executing program 5: 05:09:43 executing program 4: 05:09:43 executing program 2: 05:09:43 executing program 1: 05:09:43 executing program 3: 05:09:43 executing program 0: 05:09:43 executing program 4: 05:09:43 executing program 5: 05:09:43 executing program 1: 05:09:43 executing program 2: 05:09:43 executing program 3: 05:09:43 executing program 0: 05:09:43 executing program 5: 05:09:43 executing program 4: 05:09:43 executing program 1: 05:09:43 executing program 2: 05:09:43 executing program 3: 05:09:44 executing program 0: 05:09:44 executing program 5: 05:09:44 executing program 4: 05:09:44 executing program 2: 05:09:44 executing program 0: 05:09:44 executing program 3: 05:09:44 executing program 1: 05:09:44 executing program 4: 05:09:44 executing program 5: 05:09:44 executing program 2: 05:09:44 executing program 1: 05:09:44 executing program 3: 05:09:44 executing program 0: 05:09:44 executing program 5: 05:09:44 executing program 4: 05:09:44 executing program 1: 05:09:44 executing program 2: 05:09:44 executing program 3: 05:09:45 executing program 0: 05:09:45 executing program 5: 05:09:45 executing program 1: 05:09:45 executing program 0: 05:09:45 executing program 4: 05:09:45 executing program 2: 05:09:45 executing program 3: 05:09:45 executing program 5: 05:09:45 executing program 1: 05:09:45 executing program 0: 05:09:45 executing program 4: 05:09:45 executing program 1: 05:09:45 executing program 5: 05:09:45 executing program 3: 05:09:45 executing program 2: 05:09:45 executing program 0: 05:09:45 executing program 4: 05:09:45 executing program 5: 05:09:45 executing program 1: 05:09:46 executing program 2: 05:09:46 executing program 4: 05:09:46 executing program 0: 05:09:46 executing program 3: 05:09:46 executing program 5: 05:09:46 executing program 1: 05:09:46 executing program 3: 05:09:46 executing program 2: 05:09:46 executing program 4: 05:09:46 executing program 0: 05:09:46 executing program 5: 05:09:46 executing program 3: 05:09:46 executing program 2: 05:09:46 executing program 4: 05:09:46 executing program 5: 05:09:46 executing program 0: 05:09:46 executing program 1: 05:09:46 executing program 3: 05:09:46 executing program 5: 05:09:46 executing program 2: 05:09:46 executing program 0: 05:09:47 executing program 4: 05:09:47 executing program 1: 05:09:47 executing program 3: 05:09:47 executing program 5: 05:09:47 executing program 2: 05:09:47 executing program 0: 05:09:47 executing program 4: 05:09:47 executing program 1: 05:09:47 executing program 3: 05:09:47 executing program 5: 05:09:47 executing program 2: 05:09:47 executing program 4: 05:09:47 executing program 1: 05:09:47 executing program 0: 05:09:47 executing program 3: 05:09:47 executing program 5: 05:09:47 executing program 2: 05:09:47 executing program 1: 05:09:47 executing program 4: [ 1042.476693][ T7842] ================================================================== [ 1042.484823][ T7842] BUG: KCSAN: data-race in d_delete / lookup_fast [ 1042.498213][ T7842] [ 1042.500563][ T7842] read to 0xffff88812a2eeb40 of 4 bytes by task 3993 on cpu 1: [ 1042.508090][ T7842] lookup_fast+0xdf/0x6c0 [ 1042.512397][ T7842] walk_component+0x6d/0xd90 [ 1042.516992][ T7842] path_lookupat.isra.0+0x13a/0x5a0 [ 1042.522211][ T7842] filename_lookup+0x145/0x2b0 [ 1042.526955][ T7842] user_path_at_empty+0x4c/0x70 [ 1042.531786][ T7842] do_readlinkat+0x84/0x220 [ 1042.536270][ T7842] __x64_sys_readlink+0x51/0x70 [ 1042.541160][ T7842] do_syscall_64+0xcc/0x3a0 [ 1042.545735][ T7842] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1042.551604][ T7842] [ 1042.553920][ T7842] write to 0xffff88812a2eeb40 of 4 bytes by task 7842 on cpu 0: [ 1042.561534][ T7842] d_delete+0xcc/0xe0 [ 1042.566549][ T7842] vfs_unlink+0x398/0x3e0 [ 1042.570862][ T7842] do_unlinkat+0x32b/0x530 [ 1042.575273][ T7842] __x64_sys_unlink+0x3b/0x50 [ 1042.579941][ T7842] do_syscall_64+0xcc/0x3a0 [ 1042.584437][ T7842] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1042.590306][ T7842] [ 1042.592614][ T7842] Reported by Kernel Concurrency Sanitizer on: [ 1042.598749][ T7842] CPU: 0 PID: 7842 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 1042.606564][ T7842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1042.616604][ T7842] ================================================================== [ 1042.624651][ T7842] Kernel panic - not syncing: panic_on_warn set ... [ 1042.631230][ T7842] CPU: 0 PID: 7842 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 1042.639011][ T7842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1042.649049][ T7842] Call Trace: [ 1042.652384][ T7842] dump_stack+0x11d/0x181 [ 1042.656745][ T7842] panic+0x210/0x640 [ 1042.660626][ T7842] ? vprintk_func+0x8d/0x140 [ 1042.665210][ T7842] kcsan_report.cold+0xc/0xd [ 1042.669791][ T7842] kcsan_setup_watchpoint+0x3fe/0x460 [ 1042.675150][ T7842] __tsan_unaligned_write4+0xc7/0x110 [ 1042.680525][ T7842] d_delete+0xcc/0xe0 [ 1042.684495][ T7842] vfs_unlink+0x398/0x3e0 [ 1042.688809][ T7842] ? apparmor_path_unlink+0x36/0x40 [ 1042.694142][ T7842] do_unlinkat+0x32b/0x530 [ 1042.698548][ T7842] __x64_sys_unlink+0x3b/0x50 [ 1042.703214][ T7842] do_syscall_64+0xcc/0x3a0 [ 1042.707719][ T7842] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1042.713593][ T7842] RIP: 0033:0x7f44eeb165d7 [ 1042.717997][ T7842] Code: 48 3d 00 f0 ff ff 77 03 48 98 c3 48 8b 15 59 38 2b 00 f7 d8 64 89 02 48 83 c8 ff c3 90 90 90 90 90 90 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 31 38 2b 00 31 d2 48 29 c2 64 [ 1042.737589][ T7842] RSP: 002b:00007ffe9b7c63c8 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 1042.745988][ T7842] RAX: ffffffffffffffda RBX: 000000000107cf60 RCX: 00007f44eeb165d7 [ 1042.753950][ T7842] RDX: 00007ffe9b7c63f5 RSI: 000000000041cce6 RDI: 00007ffe9b7c63e0 [ 1042.761954][ T7842] RBP: 0000000001064250 R08: 0000000000000000 R09: 0000000000000001 [ 1042.770061][ T7842] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000003257 [ 1042.778027][ T7842] R13: 0000000000625500 R14: 0000000001064250 R15: 000000000000000b [ 1042.787417][ T7842] Kernel Offset: disabled [ 1042.791742][ T7842] Rebooting in 86400 seconds..