dir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file1\x00') 07:44:02 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 07:44:02 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 07:44:02 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000500)=""/90, 0xffffff91) read(r0, 0x0, 0x0) dup2(r1, r0) execve(0x0, 0x0, 0x0) 07:44:02 executing program 1: r0 = socket(0x11, 0x4003, 0x0) r1 = dup(r0) sendto(r1, &(0x7f0000000480)="b1", 0x1, 0x0, 0x0, 0x0) 07:44:02 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x1000000802, 0x200000005}) 07:44:02 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:02 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f00000006c0)='\x00', 0x1}], 0x1, 0x0) 07:44:02 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:02 executing program 4: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 07:44:02 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10220, 0x0) flock(r0, 0x2) 07:44:02 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:02 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 07:44:02 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:44:02 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000001c0)={0x0, 0x8001}, 0x8) 07:44:03 executing program 4: munmap(&(0x7f0000719000/0x4000)=nil, 0x4000) mmap(&(0x7f000071a000/0x9000)=nil, 0x9000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:44:03 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)="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", 0xe51}], 0x1, 0x0) 07:44:03 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:03 executing program 2: mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) mincore(&(0x7f0000005000/0x3000)=nil, 0x3000, &(0x7f00000012c0)=""/4096) 07:44:03 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x8000000, 0x2000100000000}) 07:44:03 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 07:44:03 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) 07:44:03 executing program 4: open(&(0x7f00000001c0)='./control\x00', 0x200, 0x101ffffffff) execve(&(0x7f0000000100)='./control\x00', 0x0, 0x0) 07:44:03 executing program 0: getgroups(0x8, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(r1, r0) 07:44:03 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:03 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:03 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x201, 0x0) 07:44:03 executing program 2: select(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 07:44:03 executing program 1: mkdir(0xffffffffffffffff, 0x0) 07:44:03 executing program 4: poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1}, {}], 0x2, 0xfff) execve(0x0, 0x0, 0x0) 07:44:03 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x206, 0x0) 07:44:03 executing program 1: r0 = socket(0x11, 0x4003, 0x0) r1 = dup(r0) sendto(r1, &(0x7f0000000480)="b12bdda5ba68988d61aa4e4d55597f0ad55e3074", 0x14, 0x1, 0x0, 0x0) 07:44:03 executing program 2: mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) symlink(&(0x7f0000281000)='..', &(0x7f0000110000)='./file0/file0\x00') 07:44:03 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) listen(r0, 0x0) 07:44:03 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', 0x0, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:03 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:03 executing program 0: r0 = socket(0x800000018, 0x1, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 07:44:03 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xcc) syz_open_pts(0xffffffffffffffff, 0x0) 07:44:03 executing program 1: 07:44:03 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x102, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 07:44:03 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:04 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000780)="952a12398b09bd4d00f7789b423b46da6ce99a9c3e3051cf344bf19a2e48f7f6a682becf2f61828b0b3e0bef6b5e0a4f13147ab0a2e478708097c9f34f1bb4cc54ef5db4e007b6de6d2bf3e650106321e3f2c3d0ffa6ee598f19cffa70947176d59b9fbe7711a4f195aa204ae7efa3bb22d2d80dff3d9d21552e07983c6ba2c50f5c74efbf4488d3a505e8432f30f64b50f7585d032fd7c1dc69c2733734c5ae5af55bda09b5909dc0d1bd03ac39ad665f3ee5b8f64e0c0f676a57d5d78b737677714183cc045953fae5eca855e24ce788f22ad9bdc09b07e36480cf288e9864c4114e5c740afe62f11824e3b2e440f95cb54e5b85b0b67ca64c5e00043de1fbe599013d565ac07bbf2db8cb9746fae04f170c09483abd05d7c7c6d626cf30e9438ec27a42be13cce0ea88768a2c459224a5eb2f471d372d36195085ee8a3b7c044eb516b6e21c895c3a40363c07f6e8dc2e3c92575cfa0d2a2fd20a4df7c2bbd8b60cd88d7c6b8f6bbd1a4b8835bae75f576975e657a3f273b0094768d05392f1a29030ea6c478539c265ede1232ba887e6b7bfb92c7a670ab0928bf25bb23e021fc515fcd4b4443883fa0d5986912ac6ea06d83146f7b3582d4784cf61500f50bce604464e437f18981a0ce17de4edc16e13da9b6ec9086977bb45a41039517a0e2dd2487327d2dee2609b3030277b643f0747ac6c463bdc77690ceb9523e0e18f298a77655c19f9f925dc6eb006c40d504f0d0b6d680807a8603a21358e70260557bceedd19f8b2564df565e0339ef2dc3810368703d63c9dca92d36a9610863768cfdfe98b14755ecb06e7dc3ab7613ceaccb333fc77731be7e9d83ad08b13ee67c79c14a9fa04a3ca154694d12ea572534a09df4c9fdb5c5848947f2b60691e2699d768e2af317fa074a6721f67a76c52331463dcc71c02b6b50996f07f97e59b98c66f0ae892fd96e29c557d9630c5f0c4bceb2e445d087e6aa2cbfc67c566a97eead6378c5e79782e73731d73e229c9e642e47099ae203057778343f349355dd31f23426e0e51bbea759b5c8949d36c31021f35033ba15598d0f6de8271c01910fc3d09060c997a154598fc821fc64720d88374c48451cffc68e1277e354ed31b1264c062eef450b61d6d1d166250de147d89e5fd5d32257584fd44f8b04139ac1a34e9f5ef60807d761464f2c5d592ee7f95653260d35fcf43c8d720506279402674aebba42ce77f2fd21b1fa31ff7b002591981c2cb79f1e5767e15bd67ed95091cab2c8a64d2e275d9115005554e6db70e9519c881058fffe1ef23b55d82091531ec38025d39f2bcff7fcdaed477f2f4c07c35176508e4d95e11554d3c9e7e40277b99017753069f5db25bbf2fdc8fd58ec8ab3d67c0e1ffc7060f16735ab4528969a95c130d127ba32ccbda01f417ff9a8b4d1fa0dcad4527d95ea90ee86906b7646d8735aeaf1e6220a56c77984a56f3f06234531e4a7796a74d3e06cb8e6f1c028d5d9f5db07a4ccfe9ec49296f89db6d29daa939f5c656bf972590232687a55bc3dfbece55a6ac78a937b788e5196170c56c586d6c1299f54582ef600954dcaf5f2b85afce80498de470a07085ad8e7db664056708b4bd424124fadce68d1c52ccd70fc1dfd1181571f2f678231c0df3e8c955f6a64d0be998876e252d5642220b789387ed6b399851609f29363c11a85f53ea46112d8c8b92bb169c14079ebb81d8e27a4e79ab8db7c8a087a75e8cc757f659c0e785cbbd1c7ae5c9b3f8b83df92bdedc66541e2ead7c68a66f172e5186ab12c917a96c23c3b07599bb8609821e4bb5837903c2bd0a239ad3a55434fbc27505a0517a1ac9e50c15f583208e804edbad8292bd940a8a7608ed0d72dfb6b1ad8ef6d533bd40181e4a1c4893cc4a7b7b9593ae9022e0086a91c12546bda8966435569e4b842ee96950c8852322687d5fe76db2050e1b140bca10398cc8a034b0fa8217b0a7c8c23244bb82ea6df16baab5bb8476d1d4a591030e596f7219b0fffd8445dc1510c6b22ba292580502e2484ad26cbab1feaf6d195da4c3bc7483ded862cab6435ae9b4dae050abebcd4d8c3b6976e348ab2eb1b3c69e6d21207e4c52d35fc5f7c04a1fb53590c409b951bbc93c35c1971bc372c85380c18ed2057a316ddb474342e30aff72bca0046754e3e50485172939d19828688e7c033f9a83539a5dd715180b47c21814cdd0cdfd3ac90b40ae2d768815e8a5cb11e93abdb69c8e8159c3a420fdd0bd3f97dc8812c4bba0727960881a1a13611ce21e19691c5843d9d66a80891753fac7dcab2a2fcc13e474006c2a9a61029a1f7813859dd17e31e449ad5b5a1bd6587f558f56fdd30daafd647f91b40c5bb3455e5797cb14e3aa82db3569f935b42996fecb36f96ece532af155bf487e3a11bcf4c9cb6f3ab6b7e405aff6819fce23b180731ba0088ea6e2144327ca89245f8ddf28a13253f3431e342689d0288d9954babfeef78d0d32a578db68b24197d9529eb7f183a6b26f8a41ab2fa23297f5aac3e4994a99011ed915e094a2833435aecd4964ba3e2af63111a2bbf4e8343c6f2d3884187dfea2130865cce0abce6a76a19427c357fbb1900b6c49f06ede9b9e844fe3659b9202e2a088712088a33fd56ee96234248dd34ade9c23398fb4cee726653c641f9fd1469c9475a423ebf94ffcd86da0356c645f8fca5236b05785bbadf962604a5411ef795337d26308e3cb5e0b40048bcae3debaa497affe29a44611a8d31261a7913ba4bb3dd48bf7da7053a7629a2ec56c9faf203f289847bf34de5c462b56a869bcf321c4014baf07b07921a7cc9a8ba6568add065a0e44a74afbd0934be70f78b9ef08cb1bd337e708c7d46feef511530ebb89a21adee32a3158a0993acd781e293b405b9dbc8f3bb86638677822fcccd41c6fc9497c6384e09a9b96f0f5a8a1da79bdd16ca7aed2a9914db6d16a515e680ac8b0eb96e15f2e805ae5e28d94307227272fbbb8c15f5d2c56555d96096e4a26e26c7c1ffb5fe0d9d53d46192813ea73176ebb61f7424aeb6500c0b8b9fca95bb49fbc673cffc61fc9d5a76940ad138c0553671e562297a5e8b618fdd9d66bb31d7334a220487aa7e61e05bf2c3c5c3e43bfb2c25f4587652b11ef6aa48168a62545552885beb71b7ed72eae133a6d0bd9baa02a3366384764f918aa888db2694f7bdfd8a42e5d40d01f7ada45880bd51b9113b6c28906a2929ca82e929154ee590200cffccee6d4fdcddebc483c44647ad12055efa01efb2410d4f0845d24d932c1fa6be040bc2c82d87007c9dfe118433a526ddcf164093bcdeae439c6d500038df9fa41038c697f4543df9df6d744737bf1826f34fde671dd8c94fc1e721e56c96152ae6c2241c6a1ee5fb5e2832abb84efb054a92d293d907c71105a258c2f0c56f09e677082707d7ebf5bcc050e27954b8ad1b3a15b468d2da21ad0b87fd5f5c146baf5a6e6884d52ab00bb76f3243dfcd7e2f5b7630a1b429392771af8627d4f6691476ceca28f318f3cea1dfc1bc9694022d4bb8f881e0c9b1372c9385d106bf7b0ee1431aac5436cbb770605a021dee8bb6f8c6980d4ab45bd2343b06dcb903c5a089bae75a5fd50c0ce360f2c2e8df8aa6c228d3698fca429e7ec64a3a26a6714237f7a424f677c594151459d340ca97290baded34e72fbae1f6abe1e9d48971527ec359c87b4f95cf2b6decb1e6031e14aca61d96d3a5532abb161e68d59d5aca18c9d7facab05b3265ab279f486f08e66d25aa83fc4eb2c8afef2f4040152353544c8c02e862412ead4e25d9bb305c248f8bd3941e8cf1ec4d7cebe132c2ce9ff34fb40291bc1d38cf8dfaf91ad83a51722fc3be5e45b194be25860a15df737c3ce8da151346ba67ceb32671ede46a9db32d1ed6348ea8ce546d29cd731a540e8f4856530874c4826fece8bc52ec21a4794fce8c3c21c43272a2479d4c4fe31361773878694d7821962876f1f8eef82e16ec6c06510a2d129745b55825713b76187a06565460fde97f2c51f44cd9dce4d6be3735afaef090baaa0c17d0cb0d7d0d08afd4e28b784b9f5865031530a201bc97fd144b6478ab0e10fe1ccee5dffc71ec72eb82a8391770f2c3306e34975cb9cb0ae539c3062d8ff8c74735f66314a93553219468dcb0ea2422d4672de439a3e7f95ab12bfeae7ebd7705796f5084fb178027c2085c6f5084a49b0959b60e6e5a6d9cdbe17df46ab4fa911e35befc758e89e2a45993e9d759edd4f52b2a164ed0c1e1ec245c5cc091a3ebe0e7cae195ea24f6b22a4b791f46d68e7620259e1433b1392d3a11d01a6d4c34d0be8b7c02d1c4a3b6fc2d8b91b4f6275aca7f4e99a228ec91a264f9c12c404be851f37eece1056f1f54c8cef259025bec279e872f010be72005982a7cf50d58b3c7d8ce27f15a8b7c7b6660f114ac29f65c8206439515ea893e6dbc7696251e06eae13bcca3f24cf947715c0c00e3e6ec598ca2155545f2b5c536a7ddcb3ce9d6ef86cf445df0015cff671b41d9cc0811dd2f7eb2966a3a514f4ac35cdc1e075dd880630cfdb064aa46eb2a1c6b7f6d088773fd3b08be63dd152317757efd8a385423ded84655285d2713e3af92443300271c2c2220128621572233d906aa2dfa288e7e52dae3aa542d4309aaf67b6f2c3d0c4a7d697e3373b40688f5fb28094144b028ddd84642e53a72e15e1566571d0b0ffd9bd68022e97890dbb127bf0bf6de36ac3763b73c335c1a33acf7ae3e2052ffb69c0bb739edc8131d2c2c16856640361dcf7564146bf498081765a15044d56c520df67d96bd40bdd91348b1f869e97fe37d7c0d8f28015003e4fd882e0d0f08f82828ba4347166a0891c159095827cf951c1bbb9a63b3bea5d43fbf79c3b3c45d7d7b93afa04d9021c54de19cd31f4a3c77526b4cc5d99aea2bb1df33480fea4cfafa120bd912f1f94b1a784e42e883f5d9adf4310c063c940a38af6bcedfa0ed99d32b9efb635493dc66d98a39733bc5517551a6eefe080c680bdb015bee6222665c3594d652dbc1b711fbf4ce7cc207620d91404bd013671daa96316307432e833b752224633edd9648a6749cdc07858c25b9247c8d5268359f0ca42710e4858cf95593608fb8dad550d38f15fb348590b0f279643931325402aa9ca59bee4a5170ae814e7dc4a26553aa721ed0517f23c29a3482dadc5f8e09601cc2d9280995a658af219cfb21203539608ff08df5d92d87c9a80fe55c51a42d4530e6aeeea62802dbaffbde3b9ae1987331ac71fc5ed807101b16be91467167e7f955259dc19d4cf48b2396017040dfe61e294ba6e0fd470b534a6f0e0a2ef16497df8a995b1fa0a9f642be1a5f4722764b459ef53b99e4889e528e967da87eeb5768e1ee6bcbbfb2f639c164d8760338e9dc416f1026c0dfdbc17ce82d368f047c4269fd0010617e657ee798d61b24de8596d62b74d863c2493846de7fea8bb6aba90829b59eabda8b9ec13b6edfccf6dcb59f475060a3a9c0a39953c150b00fcc2245b1ff1ef4763d7ac2372d8c1bfbd165b4bc12a7c383cbc16f22b7cbaac78d2eddfd45b3e583ad13b68d773d1566eaf9856f7d4cd29bfb3bd0a828ce6369c37fa71a0190677581bb2d11787829938567047e540a3c6ec037f3e5914c31ed5", 0xfaf}], 0x1, 0x0) 07:44:04 executing program 0: poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x104}, {}], 0x2, 0x2) 07:44:04 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1008, 0x0, 0x0) 07:44:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/229, 0xe5}], 0x1) write(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)='9', 0x1) 07:44:04 executing program 1: r0 = socket(0x1e, 0x4003, 0x0) connect$inet6(r0, &(0x7f0000000100), 0xa) listen(r0, 0x0) 07:44:04 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:04 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0xbaabd3c54eb3aca9) 07:44:04 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8220, 0x0) preadv(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) 07:44:04 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 07:44:04 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000940)=[@cred={0x20}], 0x20}, 0x0) 07:44:04 executing program 2: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 07:44:04 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280), 0x0, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:04 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000f06000)={0x0, 0x0, &(0x7f0000872fa0), 0x3a7, &(0x7f000000c000)}, 0x0) 07:44:04 executing program 5: mlock(&(0x7f0000719000/0x1000)=nil, 0x1000) munlock(&(0x7f0000718000/0x3000)=nil, 0x3000) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x4) 07:44:04 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280), 0x0, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:04 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) clock_settime(0x0, &(0x7f0000000000)) 07:44:04 executing program 0: syz_emit_ethernet(0x225, 0xfffffffffffffffe, 0x0) 07:44:04 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) 07:44:04 executing program 5: socketpair(0x2, 0x4003, 0x0, 0x0) 07:44:04 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000000040)=""/172, 0xac) 07:44:04 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280), 0x0, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:04 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="bba1", 0x2}], 0x1) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x10000ffffffff}) 07:44:04 executing program 4: mlock(&(0x7f0000719000/0x2000)=nil, 0x2000) madvise(&(0x7f000071d000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f000071a000/0x4000)=nil, 0x4000) 07:44:05 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x3) 07:44:05 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) r1 = fcntl$dupfd(r0, 0x0, r0) dup2(r0, r1) 07:44:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) execve(0x0, 0x0, 0x0) 07:44:05 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca874069862499", 0x1c, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:05 executing program 4: socket(0x11, 0x4003, 0x0) 07:44:05 executing program 0: setrlimit(0x3, &(0x7f0000001540)={0x8000, 0xfffffffffffffffc}) 07:44:05 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x4) 07:44:05 executing program 2: getgroups(0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(r0, 0x0) setregid(r0, 0x0) 07:44:05 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}, 0x0) 07:44:05 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0xd91) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:44:05 executing program 1: socket$inet(0x2, 0x2, 0x0) [ 390.150358] encrypted_key: insufficient parameters specified 07:44:05 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab", 0x1, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:05 executing program 5: mkdir(&(0x7f0000000040)='./control\x00', 0x0) open$dir(&(0x7f0000000380)='./control\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./control\x00', 0x0, 0x0) 07:44:05 executing program 2: mknod(&(0x7f0000000440)='./bus\x00', 0x8000, 0x2ae) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:44:05 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000), 0xc) [ 390.285422] encrypted_key: insufficient parameters specified 07:44:05 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab", 0x1, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:05 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:05 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) fcntl$setstatus(r0, 0x4, 0x8) writev(r0, &(0x7f00000001c0)=[{0x0, 0xd8}], 0x1) [ 390.472090] encrypted_key: insufficient parameters specified 07:44:05 executing program 5: r0 = socket$inet(0x2, 0x80000000002, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 07:44:05 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) write(r1, 0x0, 0x0) 07:44:05 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000100)=""/151, 0x3a6}, {&(0x7f00000001c0)=""/205, 0xcd}, {&(0x7f00000002c0)=""/43, 0xfffffffffffffd38}, {&(0x7f0000000300)=""/53, 0x35}, {&(0x7f0000000340)=""/138, 0x8a}, {&(0x7f0000000400)=""/125, 0x7d}, {&(0x7f0000000480)=""/150, 0x96}, {&(0x7f0000000540)=""/4096, 0xffffffffffffff7a}, {&(0x7f0000001540)=""/186, 0xba}], 0x3a9, 0x0) 07:44:05 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000140)=0x3f) 07:44:05 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280), 0x0, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:05 executing program 2: getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) setregid(r0, 0x0) setregid(0x0, 0xffffffffffffffff) 07:44:05 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 07:44:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000001c0), 0x8) 07:44:05 executing program 4: setrlimit(0x0, &(0x7f0000000080)={0x4, 0x7}) setrlimit(0x2, &(0x7f00000000c0)) 07:44:05 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001280)=[{&(0x7f0000001400)="e16331483b400810d48fcd3239e0bda118299b9690645b24630f608a6ea6644af810168ffb10d290c371bbd5572421824d819209f554989b9b1e24b1b20983caf5eff55b592fd76c9e988427fa10b8c3524954553da4f743f67dff180d86168d3a9ff95c550683c27972462c56ea84b73e54192874bfc3940ee3e944eadd3775b0f6bd5c85826a19f9b697ee81f2d148e2b32b957bfed8bd39efd026f6a7d6048a5827c789d7736fb40846577762c0edfb362e8f56129ddce3cc245a8b5e79dd19222cf9380187acda5d018dc25797e31371893fdf761d0c7c38986c97f8d8c909ac613d01a9f8c8f39f686488beee92509e86e6d41c067054a4ec4955691c794fc6231d5108ac0c8375efea145a68767cd21f056d0c3516738806dd90b12b5e1c8223c8ed325336c67ada16a3535d46fa2152f31a9a151260ff1acaaf2ddb5a2d200e0ad3f4f5732960bf57a53ae02356736aa061082cae7e17046103c0bbff31f452e66752950fe529b404d1e1c6e00ffb30df9e0dabb65a0550a3a831f783bdd70c002ec217aabbcaba1476d9c7777f766992ad9ab5aeef60dfe7c3d2b7847d6b2c85905b9f840a3d8746bf3bd4ed63e05cc12d1302ef54f93a5c4f055ce7641ad5b8b73c19b344e90343903d8689ada2c3879a2cb8088ef4b9f30372d67f47bd93b7649f9466ca3ff869e9d58405fa9dcb64ecb24a3d82d06d999bb1fe5ba094f5385a5beced5c4178994667aef960d249b42597c8a274d058050a75641ada6fe31312ae40324a20c40071568bc9e84f8ce4dfec234d44443ce79fcee1b605484b09512076c17976e7edafd0ff616b0acd68c565af29bf444a145f1ba4c28688bca6e06919013d4c4a3d41c162d329cd8be24bc276f81e46b423aa362cbef1268b2cef719e6f2716daa7c8c9b4450550e00254c65db3c9e07b6c1ef9a4bd6775d1c2c2840753477387d9f77c9509cdd1c1692a879f95020a5595cdd6c80e8d5d3cb2c7b0d57b629b259046d4bd9b3c7d4349777ad128972e2eee20c7b2377f6aff49090446b2bf25e33ae5d4bab83273530fb63d5dce559b66ee11c0da0f5d2265543b5f22ff46c827e5fc5b9ff992cf244b4bf738d0ba819b04f7c044c71b8dcb82b6ad43a3ff755d1a5ca259788b64aec2892fbabd6ae28c5bf8491f94754a8d8d8ed7b416edada9c5a68e6132558b2e1f255890cb6566c03c57cc4a4f288e281f707271339eae2e5e6ec8922195a68d29b215808d894429daef6d207f564c9678159ef93d73f95c5777087c26e04319a6c70583fe6e42e08ad5a323e165135ab4f64a3a8613883721a6ff1dfb30d21532cbef32866a4bd58b9ab37cc6fd20b728bbbf9685beb70e277693b7d809be3ddbc073673081b23fcdc13e587a73487e720c8f248cf35142a4c7e83f32aee9fdade3beb336139e0da70c9c5937245ff8e36b55c2680bdde1252ae5ad3ef0bae392683d4f76f8812577ea584303146788db8865ab7cbabec42b427e4af26adf1466ae6eb5d198b869618d3321a1351f1c13621e9585fc624c76307d4f1a3240ae793fd91536e65a474476a4e901c64ac4897b1245ec0cdeff07a405c5aa2172424db63914e503f7b439d4d3e26d9078b99fd7f247cbae4e449b317b3608cee231756538ec3d81b0e1fc2559bf816f2c4d6ac63ec6fd75552f905bd5058fec327b2019a674f9cb5e9d963d4bc1a483ec78f59ce5f070d2b489164dfc86a594880302eb32b8b5cb72dbb95da352a8fe95eb2d4c5ee28f465c5a079776845dca534ad3396942ed6c6ebe619e6ca5a7a77fabbf31eb12faaa9a770423a2a62708e5c9226a0beac5726172aefcf3f33b9b2c6daa433db9b1121d126b4ca8f47f8157b10055598d43aae8ace5f3f4b5ca5c6a281e6af52175f77bf34e3547eb5414892fd250c0ecea2062515d360b8dad3d9795e9d962d95cff0e4043a0159e7cd1ea960f81b3e3006da8e2f7c8e9cde138edf4f8faf9dd135b611211db2e4b6ed23e3b43ce92afb2ae3ba93de55010ab525b70c04c194fd9eb2b75878a878b150c9e4c72c256092b633592865ca5242e1d1451ec928bd913a8fabc0b5fcf6c574a11152a0a1d727ab4fc8f79846d7cdcf22a0119a1e5702baf28ca53c2d9c933ec173bb232d05c51d127e62fabbb57e9712508411e73f05676a4906560bb67d579bcb277ae64717c467f2612b8a069a348c00e84e20190a97c8189e942b4cbfdf9d8072d1daa6e3b6451ebd3aaa52267c8ffcabd8f7ae58095ed8c74cd322664b359170cdd1e2b3413042200eb8f7f0fb30d6c9a271229f8c802887c43e4497d68202afd2728d9d1dd25862b9ce318b2e359c61e742d309dbf32d3247512db37c04c53a367b0cb76ccc4c29f44fccf818eee529e616317ac15fab1dabb356b42ec01d5b09a62503534326feb2c74885260d127c78508431609633d378b225045a060620826a770dd0a5c3491df413cfccf03b0ed1d52e821c8f898c0f4ba764abf249f66518d23f1dc9124efac815b385f398201f0f8cdd2a601b74104b14a441ced4622e7926dbbb4133bcdb0225feac1f2b14f5c9fd54431d095740f3e45fd2c4bc3fab79ab65b1c583be68c955cca92e505538c0039b597be58824a2e02ecbb12d20326d26852ef534f2be073dacee35f1949f7ef18d5cf8b0946a291b688f57c2fd6a512d89b593ab1856f361fe4aad5cb6d3be1d9ebefef90d2d39062990a94591c770270da866c17c6192adc38a1e86abd998925c2f1bf13f8e72f51e30abdc1a25e4e4e380e6758e8e548e3a8da82eaae1273bf504474750f01caf05a3df6e1a97b6809b1beec5a05205903883295595d0104bacb3e1c6e0fbf2bb00e3b0b467f7fcc05965c72367e110466c8a62fe5ec80a0660e1d5119af77389667d6acac4558fa233107398714e729df67596edad8adc1a515b6711f9a9c1d79a9fbd71cbc6dcf1a8941c1491ae18b1b38282e6564df27c66683e6abfdc055c849e2ce973824e9510adc7eee033da1177412c354f0771728dff67fb8b0e64749538a96d6c8ad696c5f55f59dc1e60b35fe48040112d836bc551de223f3393a3319bdb103e917aa1c3d3cdac33a77f5f72b99d552e8965c8205c813e0e5f9408e8f92b8f447dbc4bd39c714bffe87663f04f07758e9b58746173a97e39bcc2ec64bc9048012d6eb449d75ca9f11f31a7dd4b3041455d6ab06c9e39210d017fc90c3d48538c00dcd7a879001bcb20c8eac3efd8da9a8e397781a910d4df1b37c4753ca7be07f4fd0d69b408c3d4524008bf639fe73314e9c112d9545701336376e80c8bc76017f1e9eaf72ea02fedbd91949adacc4390e56f0e382d9813ed457d5db5dc894b7f20219a2f7a8d6587e1b8e288265cf8830f1bbf80c94c0f3b488e6346158e63b83e4d2dcf3314d69d246320b453ce6336883ae9d30eb6aac002c09614a0bfeb9ac8e91d8ad58c9b0889605c6ffc30590e9515fb3fc955d0d697ae2b23e6cd878bbffae7258173ec159d40e72efab02ec36f49a8cc4d15a62903eef3481204efefc8d23a051eb1c52d2ec1370219471bbf3b0d6338d069c72a156b387680d208b5746858c35fb592afbf43432ab3f43d24933906c47a3f9a3e25d71b7fbbe3007f731cf8782e9f5333a962521d5b529f2f20e211a0fb59c3e0f145ac8ec1aa7ee99584dcf19f04a916c39c0a015211978053aeaddcce0f9c12a8ce75454f42b430614ec4c56b95892423a207c0b42b41558581037f410584d91158365d42eaa28835423c33293a9a71c94f03fa23c3194fc28fa884e12cbe9864cf02ee262f95303820def5f79054b381b65318faf70dee173f515bf59568a0551dfe79497fb297a3b5c3c31ea989baf81eef476925d508fe3dea5f211c72408a2279909c574b055a253ef826293416dc53c373882322634b8e2418375de568d0606d122247d89650fed120e5041136899814d5cbaf6b6e8da4b4e9f15e1536a8a83c7eba0861e96076c578006a2810a2162622f54a7e58f3e48091f6685c26200e1ee2555c7ffdd37ab96e4afc68f588de90ecc01707d9aa02131622ac0618efdfd94264ee2274580c27ade88930650d7cae5e2fe9d0eda7f2f7e5aa4aa0b0f8a8eeaf7ebc103e52ef450c331567c4d1c0bbd644860f9c49481b908a3a7dfdf8a14b8fb193db1b29bd76d735011a7c3a0969ddaa79c08a9f36690c9e0b8d9a30df7c2f9246762e0fb15edbe96b2d4a59479624c641f2c1b353468d1f1dd4d2396b5504d5ccee03562c0d1d73f7b9a6a3bad6dd6eff9dc33034084daec0f936d77278743373cdfb5c69190994d2567ec92cc059528b567dac5c3eaa76b5eaa8e4a4bbfb93533b1b6974ca465ddd73a2779fc7272ed8cbd1331943129db6932bff955e3827d52a473b3df9af43bb957ae767103829611bbafb36b389d812168e60c15511bed8cc8c4202c562dbb54bb55c330a9d469202c5ad6ed091dd82b7564c28ec6a412059440aa07b1684fd7e4a234ab639f20ddb3120749030660706691a7e5f8d70b37fa5112649aa9533414199f2b2ad9159243eb9c78a44e6c123b34abf5eb9206eaa31c9640bc492173fb14c38a0204ae39bfbbf1320afe17e343e929f94d91f78ca3803ff966fc7a99fae113d6588d7ef0cb0830eb0ee4a32902e75b6a90d0cf43fc5f40f39ffddf3847afd2a8b737b4151d52abdc51eaefd72bb8cb79609c91522fa33602f5d440060e2b7d3fc2511685c395943c3fb62d02e0dd4e130638e79de15f67211694bc1cd6f8fc308e65b5a4865c56f46210d391465eb4489327002077cb9dc67989de958901675a720c11a375a210", 0xd66}], 0x1) close(r0) execve(0x0, 0x0, 0x0) 07:44:05 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8220, 0x0) fcntl$getown(r0, 0x5) 07:44:05 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280), 0x0, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:05 executing program 4: mknod(&(0x7f00000001c0)='./file1\x00', 0x8014, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 07:44:06 executing program 5: mlock(&(0x7f0000dff000/0x200000)=nil, 0x200000) munmap(&(0x7f0000f1e000/0x3000)=nil, 0x3000) 07:44:06 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) pwritev(r0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) 07:44:06 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280), 0x0, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:06 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x1d, 0x0, 0x0) 07:44:06 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) 07:44:06 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) close(r0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:44:06 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab", 0x1, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x2) 07:44:06 executing program 2: r0 = socket$inet(0x2, 0x80400000002, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x368) 07:44:06 executing program 1: mprotect(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x6) 07:44:06 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 07:44:06 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002580)=[{0x0}], 0x1, 0x0) 07:44:06 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) 07:44:06 executing program 5: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0\x00') chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 07:44:06 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e00000/0x200000)=nil, 0x200000) 07:44:06 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab", 0x1, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:06 executing program 0: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) lstat(0x0, &(0x7f0000000040)) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000140)=""/234, 0xea) execve(0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:44:06 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1, 0x0) 07:44:06 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) preadv(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) 07:44:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="0000e100000000e400000010", 0xc) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080), 0x0) 07:44:06 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=' ', 0x1}], 0x1, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xd02, 0x0) 07:44:06 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab", 0x1, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:44:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="c7fb2c6044ce4c8919b656d70be4f5c2268b76", 0x13}], 0x1) 07:44:06 executing program 2: socket(0x21, 0x0, 0x0) 07:44:07 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x101, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 07:44:07 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab", 0x1, r0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:44:07 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:44:07 executing program 0: r0 = socket$inet(0x2, 0x1003, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0) 07:44:07 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x2000000008012, 0x0) setreuid(0x0, 0xee01) unlink(&(0x7f00000000c0)='./file0\x00') 07:44:07 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) getgroups(0x7, &(0x7f0000000280)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) lchown(&(0x7f0000000200)='./control\x00', 0x0, r0) 07:44:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) [ 392.179903] encrypted_key: insufficient parameters specified 07:44:07 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xcfe, 0x0) 07:44:07 executing program 5: getrlimit(0x81c691ae9b48fea1, 0x0) 07:44:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) setuid(0xee01) flock(r0, 0x2) 07:44:07 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab", 0x1, r0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:44:07 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) [ 392.397750] encrypted_key: insufficient parameters specified 07:44:08 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10621, 0x0) close(r0) pipe(&(0x7f00000001c0)) fcntl$setstatus(r0, 0x4, 0x40) close(r0) 07:44:08 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="48c6cbf6cefe08ca4effbd47964100d8"], 0x10}, 0x0) 07:44:08 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x8220, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 07:44:08 executing program 3: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab", 0x1, r0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 07:44:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2f) bind(r0, &(0x7f0000000000)=@un=@abs, 0x8) 07:44:08 executing program 2: mlock(&(0x7f0000ff7000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) [ 393.072708] encrypted_key: insufficient parameters specified 07:44:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001a80)={&(0x7f0000000040)=@in6, 0xc, 0x0, 0x0, &(0x7f0000001640)=[{0x10}], 0x10}, 0x0) 07:44:08 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r0, 0x2000740e) 07:44:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 07:44:08 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 07:44:08 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 07:44:08 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x48000001006, 0x0, 0x0) 07:44:08 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) 07:44:08 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 07:44:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0xfffffffffffffffe) 07:44:08 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) fcntl$setstatus(r0, 0x4, 0x200000000080) writev(r0, &(0x7f0000001400)=[{&(0x7f00000014c0)="e6670b4843cb03623016b95dd36415a680e6c81f6b3ebbc136454e5fc5c5ce8df688fca2f098801689d63d8db904971d19265c1f26f44be35a73a34d1a0e48751de8535858f17dcbdf6e06d99d91c2adc7aead0e6621166c3aa40422bb28d375b587a3341aebc82365e04b113a23cec6ff21841d3099d6e89becc4692968e520475e56d7595a2bf3ea1fb53d0161114e93f9ace9bb3d8217100e4b511c31694f0ac13357e65d9f8d08d3ac0284f447b42c5405872e45bc48ba836a171758796e208dfafecea2a186cb830c6a1eec98f2fc92aaa183f6c78e6f357553ee2598e5a32694c764ea7c86448c50f7250c9da1dcd28a7896", 0xf5}], 0x1) 07:44:08 executing program 4: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) 07:44:08 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x80008000, 0x803) open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) 07:44:08 executing program 0: mlock(&(0x7f0000719000/0x3000)=nil, 0x3000) mlock(&(0x7f000071b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000719000/0x4000)=nil, 0x4000) 07:44:08 executing program 2: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0xa) 07:44:08 executing program 1: chmod(0x0, 0x200000001000000) 07:44:08 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xa59e2a4fe716a2bf) 07:44:08 executing program 3: setrlimit(0x0, 0x0) setrlimit(0x7, &(0x7f0000000080)={0x4, 0x7}) 07:44:08 executing program 5: r0 = socket$inet(0x2, 0x1003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 07:44:08 executing program 0: syz_emit_ethernet(0x5eb, &(0x7f0000000040), 0x0) 07:44:08 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:44:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r0, &(0x7f0000000240)=[{0x0}], 0x1) dup2(r2, r1) 07:44:08 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/181) 07:44:08 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x80000000}) 07:44:08 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1}) 07:44:09 executing program 5: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) open(&(0x7f000055f000)='./file0\x00', 0x0, 0x0) 07:44:09 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 07:44:09 executing program 0: mlock(&(0x7f0000719000/0x4000)=nil, 0x4000) munlock(&(0x7f0000718000/0x3000)=nil, 0x3000) madvise(&(0x7f000071a000/0x4000)=nil, 0x4000, 0x6) 07:44:09 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) close(r1) close(r0) 07:44:09 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) fchown(r0, 0x0, 0x0) 07:44:09 executing program 3: setreuid(0x0, 0xee01) getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setregid(r0, 0x0) 07:44:09 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10221, 0x0) writev(r0, &(0x7f0000002240)=[{&(0x7f0000001240)="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", 0xe40}], 0x1) 07:44:09 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 07:44:09 executing program 3: setgroups(0xf, 0x0) 07:44:09 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1fd514ae89ace0f0f14c4d2f5c6dc12c", 0x10}], 0x1) 07:44:09 executing program 4: mlock(&(0x7f000071b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000719000/0x4000)=nil, 0x4000) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f000071a000/0x9000)=nil, 0x9000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:44:09 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/4096) 07:44:09 executing program 1: symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x8220, 0x0) 07:44:09 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:44:09 executing program 2: r0 = socket$inet(0x2, 0x1003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:09 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 07:44:09 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 07:44:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x72, 0x4) listen(r0, 0x0) 07:44:09 executing program 1: r0 = socket$inet(0x2, 0x1003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x6, 0x0, 0x0) 07:44:09 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) nanosleep(&(0x7f0000000000), 0x0) 07:44:09 executing program 2: nanosleep(&(0x7f0000000080)={0xfffffffffffffffc}, 0x0) 07:44:09 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) unlink(&(0x7f0000000000)='./control\x00') 07:44:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write(r0, &(0x7f0000000040)='h', 0x1) writev(r0, &(0x7f0000000a00)=[{&(0x7f0000000800)="4d543ac7afeee4929112d8d68cba649f4acac3b009ec2f7a40ad7732d73ade588dd547c97bed637120801f37b4596ca43c3fdb1b6b5b5a8816f6c2169d56d9588fa4885f739e2e0441b1957b8a6c3a9c2f7cc04840c558d4c921fa53ab4cfa505262738f9fc1a72ebf1583669659a07782d06f2a7f23996e0bffd228681205dd41f6b957d787a7d6013474ca9d6c90dc25", 0x91}], 0x1) fchmodat(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 07:44:09 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 07:44:09 executing program 1: symlink(&(0x7f0000000000)='\x00', &(0x7f0000000140)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x8220, 0x0) 07:44:09 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 07:44:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@rights={0x10}], 0x10}, 0x0) 07:44:09 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:44:09 executing program 0: recvmsg(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:44:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0xfffffffffffffffe, 0x3e8) 07:44:09 executing program 1: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000140)='./control\x00') symlink(&(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='./control/file0\x00') 07:44:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) select(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) select(0x40, &(0x7f00000001c0)={0x6}, 0x0, &(0x7f0000000240)={0x0, 0x100000001, 0x10000, 0x1f, 0x6, 0x7, 0x5, 0x100000000}, &(0x7f0000000280)) 07:44:09 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0, 0x41}], 0x1, 0x0) close(r0) 07:44:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000001980)=""/4096, 0x1000}], 0x1) 07:44:09 executing program 0: socket$inet6(0x18, 0x3fff, 0x0) 07:44:09 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setgroups(0x0, &(0x7f0000000140)) read(r0, &(0x7f0000000500)=""/90, 0xffffff91) setgroups(0x0, 0x0) dup2(r1, r0) execve(0x0, 0x0, 0x0) 07:44:10 executing program 1: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 07:44:10 executing program 2: mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 07:44:10 executing program 3: r0 = socket$inet6(0x18, 0x8001, 0x0) close(r0) 07:44:10 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:44:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x72, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet6(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 07:44:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f00000006c0)='\x00', 0x1}], 0x1, 0x0) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000f40)="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", 0x1000}], 0x1, 0x0) 07:44:10 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x812, r0, 0x0) 07:44:10 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 07:44:10 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) setrlimit(0x0, 0x0) 07:44:10 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580)=[{0x0}], 0x1) fchown(r0, 0x0, 0x0) 07:44:10 executing program 2: r0 = getpgid(0x0) wait4(r0, 0x0, 0x10000002, 0x0) 07:44:10 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001540), 0x2, 0x0) 07:44:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) shutdown(r0, 0x1) fsync(0xffffffffffffffff) 07:44:10 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x5, 0x0, 0x0, 0xb1}, 0x0, &(0x7f0000000140)={0x9}, 0x0) 07:44:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 07:44:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000103ff0), 0x10) 07:44:11 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10621, 0x0) close(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) poll(&(0x7f0000000040)=[{r1, 0x101}], 0x1, 0x0) close(r2) 07:44:11 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) chroot(&(0x7f0000000000)='./control\x00') 07:44:11 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9e9b}) 07:44:11 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 07:44:11 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 07:44:11 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) poll(&(0x7f0000000000)=[{r1}, {r0, 0x1}], 0x2, 0x7) 07:44:11 executing program 2: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) mknod(&(0x7f0000000400)='./control/file0\x00', 0x8040, 0x0) open(&(0x7f0000000280)='./control/file0\x00', 0x0, 0x0) 07:44:11 executing program 1: mprotect(&(0x7f0000718000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000718000/0x1000)=nil, 0x1000) mlock(&(0x7f0000718000/0x3000)=nil, 0x3000) 07:44:11 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x8220, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0xfffffffffffffff8}, 0x0) 07:44:11 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) [ 397.106565] IPVS: ftp: loaded support on port[0] = 21 [ 398.030783] device bridge_slave_1 left promiscuous mode [ 398.040802] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.102847] device bridge_slave_0 left promiscuous mode [ 398.108279] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.361824] team0 (unregistering): Port device team_slave_1 removed [ 401.372689] team0 (unregistering): Port device team_slave_0 removed [ 401.384086] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 401.415246] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 401.503647] bond0 (unregistering): Released all slaves [ 401.655592] chnl_net:caif_netlink_parms(): no params data found [ 401.935531] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.942221] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.949464] device bridge_slave_0 entered promiscuous mode [ 401.988767] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.995452] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.002977] device bridge_slave_1 entered promiscuous mode [ 402.133033] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 402.174869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 402.297996] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 402.305492] team0: Port device team_slave_0 added [ 402.343877] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 402.351848] team0: Port device team_slave_1 added [ 402.389228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 402.429363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 402.572895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 402.611765] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 403.013312] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 404.106247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.198008] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 404.291123] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 404.297381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 404.304979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 404.397471] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 404.403883] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.494029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 404.501187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 404.509026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 404.517154] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.523624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.532784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 404.607881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 404.615219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 404.623426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 404.631381] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.637718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.718212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 404.725181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 404.819844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 404.826912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 404.918515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 404.925415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 404.935982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 404.943973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.026258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 405.033236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.041759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.126549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 405.133378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.142610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.231635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 405.238365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.246651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.703232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 405.929023] 8021q: adding VLAN 0 to HW filter on device batadv0 07:44:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000001b000)}, 0x0) dup2(r1, r0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000640)='!', 0x1}], 0x1) execve(0x0, 0x0, 0x0) 07:44:21 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) pwritev(r0, &(0x7f0000000740)=[{0x0}], 0x1, 0x0) 07:44:21 executing program 4: nanosleep(&(0x7f0000000000)={0x0, 0x200}, 0x0) 07:44:21 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x7fe, 0x0) flock(r0, 0x9) 07:44:21 executing program 0: mkdir(&(0x7f00000014c0)='./file0\x00', 0x0) 07:44:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 07:44:21 executing program 1: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) mknod(&(0x7f0000000200)='./control/file0\x00', 0x1000008040, 0x506d) open(&(0x7f0000000280)='./control/file0\x00', 0x0, 0x0) 07:44:21 executing program 0: poll(&(0x7f0000000380)=[{}], 0x1, 0xf7) execve(0x0, 0x0, 0x0) 07:44:21 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 07:44:21 executing program 4: r0 = getpid() setpgid(r0, r0) 07:44:21 executing program 2: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) mknod(&(0x7f0000000000)='./control/file0\x00', 0x8040, 0x0) rmdir(&(0x7f0000000080)='./control/file0\x00') 07:44:21 executing program 3: socket$inet6(0x18, 0x4003, 0x2c) 07:44:21 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000}) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) 07:44:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10000ffffffff}) 07:44:21 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) open(&(0x7f0000000080)='./control\x00', 0x22, 0x0) 07:44:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000080)) 07:44:21 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 07:44:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000500)}, {0x0}], 0x2) 07:44:21 executing program 4: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 07:44:21 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x8060, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/130, 0x82}], 0x1) execve(0x0, 0x0, 0x0) 07:44:21 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x8030, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) 07:44:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 07:44:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x800000000000007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20000200000005}) 07:44:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f00000001c0), 0x4) 07:44:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="0000e100000000e400000010", 0xc) 07:44:21 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="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", 0xef0}], 0x1, 0x0, 0x0, 0x400}, 0x403) 07:44:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 07:44:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in, 0xc, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f0000000480)=""/103, 0xfffffffffffffe60}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000000600)=""/234, 0xea}], 0x4, &(0x7f0000000500)=""/255, 0x1a9}, 0x0) 07:44:21 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) close(r0) connect(r0, 0x0, 0x0) 07:44:21 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x6066) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000000), 0x0) 07:44:22 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) close(r0) mmap(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x0, 0x10, r0, 0x0) 07:44:22 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_getres(0x0, 0x0) 07:44:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2f) connect(r0, &(0x7f0000000000)=@un=@abs, 0x8) 07:44:22 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2000001fe, 0x0) 07:44:22 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001080)=[{0x0}], 0x1) 07:44:22 executing program 5: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000000)='./control\x00') chmod(&(0x7f0000000200)='./control/file0\x00', 0x0) 07:44:22 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) read(r0, 0x0, 0x0) 07:44:22 executing program 5: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000000)='./control\x00') unlink(&(0x7f0000000140)='./control\x00') 07:44:22 executing program 3: mlock(&(0x7f0000008000/0x1000)=nil, 0x1000) mincore(&(0x7f0000008000/0x1000)=nil, 0x20009000, &(0x7f0000000000)=""/78) munmap(&(0x7f0000009000/0x3000)=nil, 0x3000) mincore(&(0x7f0000008000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/14) 07:44:22 executing program 4: setrlimit(0x8, &(0x7f0000000000)) socket$inet(0x2, 0xc003, 0x0) 07:44:22 executing program 0: clock_gettime(0x5, &(0x7f0000000380)) 07:44:22 executing program 5: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0xf8, 0x0, 0x0, "ece7ed4301871bb04d59a931e195f8227e61ac78c698341824795d1d9a8178554e1665c15531e47e317738f22c8d69682b8a93e7f764cd064c9c32d63b0405f80d8d7014d91b0e7d88a950d33b94d8092458245f07f9d9dd9bb091ebec09e13ee61b58c3e36a873b8286426e20a0a0b2063a3a4848147827d0071569e31ccfaf411dfcc6912a8e9945e5d8e68a0cd6e147b63cefe3ca9f3c42e611cd72e1dbfdb286a3beb943485bb1650ebbc3900ba73715a51f6a0fe5aaddc7592f5bad39f4e66e5c9ee83846ae4c00b72f306fcafe9314456cde0ab1593a89abacb1c4f4b1bc"}], 0xf8}, 0x2) 07:44:22 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x2012, r0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 07:44:22 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 07:44:22 executing program 4: r0 = socket(0x1e, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40f, 0x0, 0x0) 07:44:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x72, 0x4) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 07:44:22 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 07:44:22 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknod$loop(&(0x7f0000001200)='./file1\x00', 0x6028, 0xffffffffffffffff) faccessat(r0, &(0x7f0000009c40)='./file1\x00', 0x0, 0x1) 07:44:22 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x4000, 0x0, 0x0, 0x10000ffffffff}) 07:44:22 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 07:44:22 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 07:44:23 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="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", 0x784, 0x0, 0x0, 0x0) 07:44:23 executing program 0: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) open(&(0x7f000055f000)='./file0\x00', 0x0, 0x0) 07:44:23 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x821e, 0xffffffffffffffff) 07:44:23 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000001440)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001680)}, 0x0) 07:44:23 executing program 2: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x1) bind(r0, &(0x7f0000000140)=@in6, 0xc) 07:44:23 executing program 5: clock_gettime(0x0, &(0x7f0000000080)) setitimer(0x0, 0x0, &(0x7f0000b1bfe0)) 07:44:23 executing program 4: r0 = socket(0x18, 0x2, 0x0) connect(r0, &(0x7f0000001040)=@un=@abs, 0x8) 07:44:23 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x1) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000}) 07:44:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2f) getsockname(r0, 0x0, &(0x7f0000000040)) 07:44:23 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 07:44:23 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8220, 0x0) read(r0, 0x0, 0x0) 07:44:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x8}, 0x0) select(0x40, &(0x7f0000000380)={0x1f}, 0x0, 0x0, 0x0) 07:44:23 executing program 0: clock_settime(0x0, &(0x7f0000000000)={0xffc0000000000}) 07:44:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={&(0x7f0000000240)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001840)=[@rights={0x20, 0xffff, 0x1, [0xffffffffffffffff, r0, r1]}, @rights={0x20, 0xffff, 0x1, [r0, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, @cred={0x20}, @rights={0x20, 0xffff, 0x1, [r0, r1, 0xffffffffffffffff]}, @cred={0x20}, @cred={0x20}], 0xc0}, 0x8) 07:44:23 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x206, 0x0) 07:44:23 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6012, 0xffffffffffffffff, 0x0) 07:44:23 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) readlink(&(0x7f0000000000)='./control\x00', 0x0, 0x0) 07:44:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) readv(r0, &(0x7f00000003c0), 0x1) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 07:44:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/129, 0x81) syz_open_pts(0xffffffffffffffff, 0x0) 07:44:23 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x7ff, 0x4) 07:44:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 07:44:23 executing program 5: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000140)='./control\x00') utimes(&(0x7f0000000180)='./control\x00', 0x0) 07:44:23 executing program 2: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x1) 07:44:23 executing program 5: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) mknod(&(0x7f0000000400)='./control/file0\x00', 0x8040, 0x0) utimes(&(0x7f0000000000)='./control/file0\x00', &(0x7f0000000040)={{}, {0x0, 0xfffffffffffff16e}}) 07:44:23 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x8002, 0x8000) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:44:23 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x2000000008002, 0x400601) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 07:44:23 executing program 1: mlockall(0x2) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2) 07:44:23 executing program 5: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000140)='./control\x00') chroot(&(0x7f0000000040)='./control\x00') 07:44:23 executing program 4: r0 = socket$inet(0x2, 0x1003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x8, 0x0, 0x0) 07:44:23 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 07:44:23 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000000)) 07:44:23 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) utimes(&(0x7f0000000240)='./file2\x00', 0x0) chown(&(0x7f0000000200)='./file3\x00', 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)) 07:44:23 executing program 1: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) close(r0) 07:44:23 executing program 4: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x1) close(r0) 07:44:24 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x402) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 07:44:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f0000000100)=[{0x10}], 0x10}, 0x0) 07:44:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x44) sendto(r0, &(0x7f0000000100)="f5c3cf35bd1335a1b3d121d737f99a71ed72666af373c3b489ec057345995a748b9ab29c4ee3e59b3d655212dda73026db0172f111d5db36f91a3762f3ee600a18dacdf9a4ba1bd0ec3c91ccd64715d43d205389c2cdffda5142e9fc415262d12fb3226d236f0fbaa4741f5bc2801f6d1549465b84c08c4f843b2fb8f0d5d5754363722ad65269fa292f9481f33d7d5491", 0x91, 0x40a, 0x0, 0x0) 07:44:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 07:44:24 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:44:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000)=0x72, 0x4) listen(r0, 0x0) 07:44:24 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:44:24 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) close(r0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:24 executing program 2: setreuid(0x0, 0xee01) getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setregid(0x0, r0) 07:44:24 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x8010, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 07:44:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000180), 0x453) 07:44:24 executing program 4: setrlimit(0x8, &(0x7f0000000080)={0x8, 0xf}) syz_open_pts(0xffffffffffffffff, 0x0) 07:44:24 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) fcntl$setstatus(r0, 0x4, 0x200000000080) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)='H', 0x1}], 0x1) writev(r0, &(0x7f0000000040)=[{0x0, 0x7e}], 0x1) 07:44:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000140), 0x0) 07:44:24 executing program 5: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00002e2f516914137bd6233c0d09295bfeda1e5f6c65300078aed44850277ad0fc8ff4590851247348164b46ae796e9bbabe4d5550c395ce6d608c297622eb6acfc910ccd4fddf7300c2fb964abac271767351c34c4f364ba82f44d2acf07287400651a163000c132658b3dd18a312380d9c1a62bf60"], 0x1) connect(r0, &(0x7f0000000080)=@in6={0x18, 0x3, 0x7f}, 0xc) 07:44:24 executing program 0: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000000)='./control\x00') truncate(&(0x7f0000000180)='./control\x00', 0x0) 07:44:24 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x801) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x80047462) ioctl$TIOCCONS(r0, 0x80047462) 07:44:24 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000000c0)=[{0x0, 0x3ce}], 0x1, 0x0) 07:44:24 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)) syz_open_pts(0xffffffffffffffff, 0x0) 07:44:24 executing program 2: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000140)='./control\x00') readlink(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) 07:44:24 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f00000000c0), 0x4) 07:44:24 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 07:44:24 executing program 0: socket$inet6(0x18, 0x8003, 0x0) socket$inet6(0x18, 0x3, 0x6) 07:44:24 executing program 3: mprotect(&(0x7f0000ecd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ecd000/0x4000)=nil, 0x4000) 07:44:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000), 0xf) 07:44:24 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000000080)) 07:44:24 executing program 0: setreuid(0x0, 0xee01) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000280), 0x4) 07:44:24 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x2000000008002, 0x401) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000000c0), 0x1000000000000207, 0x0) 07:44:24 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 07:44:24 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x2000747b) 07:44:24 executing program 4: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 07:44:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1fffe, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, &(0x7f0000000040)) 07:44:24 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 07:44:24 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="7262c9879c2edf862fabe08025695dde1d62f873e1c1006595e027ef95ee9402b9501a942af4f31bd56b8254be2d93cc08cb0073c78048d6743ccb703f4ae2ebee7fa4668bc49da0422d576965e9a115618ff11dadc72b6d26bdf7cef013f827ba48792d7991f6ba941b03ffc902284e6e21df00a90c8ec36ede6f0f5128b7fc9e470d9693b4c5ec82106d55e5ce6e64c105e34e18ca5c930708ec97d9eac2fa37824bf2f4db4b3640f81ac66fc553a0494fbfb087702e2c37a13063dad868357eabe65ef24dc12b7ba433201fa11ad6ec23a0", 0xd3) 07:44:25 executing program 5: setuid(0xee01) chmod(&(0x7f0000000040)='.\x00', 0x0) 07:44:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x286) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000001980)=""/4096, 0x1000}], 0x1) 07:44:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000040)="de2055e595482384089c0010cef7edb27bb481a669c3bdcf3372f1b33b19775cf584e79d48b6603a89e304055f940d758067af19673c36b1280a019516e8d286c1efefa1a7ed6f5bc2e05731249cb2061cfdb0767c2d216c56240f4216b176f282fa75a5f3b199c3aac8c17504e04036158835c2cb6336108608518001ddc7ac78a418e7500300f07c9600c5fbbd3879a18f678cc017f46e1379f163545a605e14c1609b0418d13986679b90b44215c9ba186091f2124d2d62130944b10c465eb5f638bb0a791287b8cc69", 0xcb, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 07:44:25 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f00000006c0)='\x00', 0x1}], 0x1, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000780)="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", 0x7af}], 0x1, 0x0) 07:44:25 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f00000006c0)='\x00', 0x1}], 0x1, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0) 07:44:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 07:44:25 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) fcntl$setstatus(r0, 0x4, 0x88) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)='H', 0x1}], 0x1) 07:44:25 executing program 3: mknod(&(0x7f00000001c0)='./file1\x00', 0x8014, 0xfff) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:44:25 executing program 0: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) link(&(0x7f0000000000)='./control\x00', &(0x7f0000000040)='./control/file0\x00') 07:44:25 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xcc) read(r0, &(0x7f00000001c0)=""/90, 0x5a) 07:44:25 executing program 4: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x131}, 0x0) 07:44:25 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/229) 07:44:25 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0xf1c56d7afa027cac, 0x1000000802, 0x200000005}) 07:44:25 executing program 3: open(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1) close(r0) 07:44:25 executing program 0: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000700)=""/72, 0x48}, 0x0) r1 = dup(r0) execve(0x0, 0x0, 0x0) shutdown(r1, 0x0) 07:44:25 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 07:44:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/229, 0xe5}], 0x1) write(r0, &(0x7f0000000040)="39039fdc9f1a858a2209dcfc9923e58ed74bdf613fde2f1cb923e3e2c4e9c9e23bedd4", 0x23) 07:44:25 executing program 3: setrlimit(0x0, 0x0) setrlimit(0x3, &(0x7f0000000280)={0x7fffffff, 0x7fffffff}) 07:44:25 executing program 4: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) mknod(&(0x7f0000000400)='./control/file0\x00', 0x0, 0x0) 07:44:25 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)=0x8) 07:44:25 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:44:25 executing program 1: r0 = socket$inet(0x2, 0x80000000002, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000000), 0x4) 07:44:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write(r0, 0x0, 0x0) dup2(r2, r1) 07:44:25 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) 07:44:25 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./control\x00') 07:44:25 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) flock(r0, 0x0) 07:44:25 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000540)) 07:44:25 executing program 1: mlock(&(0x7f0000718000/0x2000)=nil, 0x2000) munlock(&(0x7f0000718000/0x3000)=nil, 0x3000) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x6) 07:44:25 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 07:44:25 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 07:44:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000380)="cef3ddf4ffd577c2987056e13a98891b70bb79461d6112e488170cde6d5def303835661629e08b7ef546548167898f6e27f4d0c898a138d34245aa8138c453e951840205fa297ad4241957fa086f6012e0af903dcd409235d95d41fa010532b4329cf1e5c7fcf92a16e54ebf028372217a1f04fa25859081d192acea7c4643f0d6cda8af64ba88f5a7dad2f7116cb77ef6e263c76b8a00464a31faf54e3b676d50613017b42b71882331278d74a3c34b7584149011386ea8f2c610802cf967d75c132b51390c83b8238e825255c1a79bb37bc08e328e5a1f71117908cec944b8", 0xe0) 07:44:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xcc) 07:44:25 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x120}, 0x0) 07:44:25 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x311) 07:44:26 executing program 3: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x90, 0x0) flock(r0, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x41d, 0x0) 07:44:26 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x103fd, 0x0) 07:44:26 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) open(&(0x7f0000000140)='./control/file0\x00', 0x8280, 0x0) execve(&(0x7f0000000000)='./control/file0\x00', 0x0, 0x0) 07:44:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$TIOCSPGRP(r1, 0x40047477, &(0x7f0000000040)) 07:44:26 executing program 1: mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 07:44:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1023, 0x0, 0x0) 07:44:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="f764d2fa2fb1eb92f7b6890add711ea0022ccc0c95c9a14417e7725036cbdf229d81fe76bc51cbe3f1b7b2773d2b40f94abb7167084a2d312309b70bc3b9d0614c45e39e176eba5b06d9ea77efb4ba62e3ae0d04239839cda061c318d36eb0f83e9dde35eae02da8f5d063605ad781fba278169824f371a760ad48ed85aa398b2aff734970740fbecee70e3535c3ad293d", 0x91, 0x0, 0x0, 0x0) 07:44:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000180)=""/235, 0xeb, 0x2, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000080)="b1", 0x1, 0x0, 0x0, 0x0) 07:44:26 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x43}], 0x1, 0x0) 07:44:26 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f00000002c0)="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", 0x171, 0x0, 0x0, 0x0) 07:44:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 07:44:26 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) 07:44:26 executing program 3: mlock(&(0x7f0000719000/0x4000)=nil, 0x4000) munlock(&(0x7f0000718000/0x3000)=nil, 0x3000) madvise(&(0x7f000071a000/0x4000)=nil, 0x4000, 0x6) munmap(&(0x7f0000719000/0x3000)=nil, 0x3000) 07:44:26 executing program 5: mlock(&(0x7f0000719000/0x4000)=nil, 0x4000) munlock(&(0x7f0000718000/0x3000)=nil, 0x3000) madvise(&(0x7f0000719000/0x3000)=nil, 0x3000, 0x4) 07:44:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4000000000000200, &(0x7f0000000080), &(0x7f0000000140)=0x4) 07:44:26 executing program 4: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000140)='./control\x00') mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 07:44:26 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) 07:44:26 executing program 0: mkdir(&(0x7f0000000040)='./control\x00', 0x0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) 07:44:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080), 0x10) 07:44:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/229, 0xe5}], 0x1) write(r0, &(0x7f0000000180)="f5a1f6120d4fa106fe9ddaad50f93e57ea0391e45df6715bcfaccca74382b8cdf6c6bf763a561116fafb944729d5c59a6213388743565fa932b7cc55d639fd8af65d21516d579b1414f424421c8ada9635ac76d282daf4104d287bb1fedf6aba0d63e42ee10938262bf8e298a41ca4298d772d36a48fa0760720c4d7e9af2197975ab6ea02a84f66d4803c61809e77dc01", 0x91) 07:44:26 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) close(r0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 07:44:26 executing program 5: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) chroot(&(0x7f0000000040)='./control\x00') mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 07:44:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x7) 07:44:26 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') 07:44:26 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) 07:44:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f60100000000000000000da064efc497a5527e5e679c9ad48bd3d68b7beebcb48c6facd07ed3b30d4ec1a8a39d6119bbad28c1cc2e0d8c022e0090cdae0b77ef11c95335d99d20cb89f27c47687ddf6ea050d1958c29c88d2b24f367bde2398efed9a9d30d11f9e2743562865afbd91d138f98bd9932903111503a64f595125041792d617075c54f69c34220f1c8d928498f8f782529551ea858e8bd00e69894821c8ca85df0f20cd3d0977f395057c00ad863bf3883"], 0x1) 07:44:26 executing program 5: getgroups(0x24f, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) 07:44:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x8000) 07:44:26 executing program 3: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000000)='./control\x00') rmdir(&(0x7f0000000080)='./control/file0\x00') 07:44:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 07:44:26 executing program 0: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001700)=[{&(0x7f0000003940)="90", 0x1}], 0x1) write(r0, &(0x7f0000335000), 0xfc94) 07:44:26 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x0) setreuid(0x0, 0xee01) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 07:44:26 executing program 5: wait4(0x0, 0x0, 0x10000002, 0x0) 07:44:26 executing program 1: r0 = socket(0x18, 0x2, 0x0) shutdown(r0, 0x2) 07:44:26 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000000241, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x15, r0, 0x0) 07:44:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) preadv(r0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0) 07:44:26 executing program 2: r0 = socket(0x1, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 07:44:27 executing program 5: setrlimit(0x8, &(0x7f0000000080)={0x4, 0xb}) socketpair$unix(0x1, 0x5, 0x0, 0x0) 07:44:27 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlockall() 07:44:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) 07:44:27 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000f40)="b18edd8f3a2b63493199765e6528e86b233175cf4d9247a6949d45876f16b4f4651043035e53add1e83d934421310ca7b82cb5ac8a9979d09989278b29739f5e24cc2c3a5073d33f8085c302a8d28d6a867b30a18c66eebd9eeaf07ade7273d184dd400941172a6ae0a280edf7fa9bc090539bb021c0e0c7f8922d742bf05efd5b8730d7b617042fd656f8b74c2025916d091451555604265bcd2841440d983fa65842e83c623830151d310bd4d0e41235f1a511ba201494de15cfecc22313b3a4", 0xc1}], 0x1, 0x0) nanosleep(&(0x7f0000000080)={0x0, 0x2397443c}, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3) 07:44:27 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x10221, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 07:44:27 executing program 4: setuid(0xee01) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 07:44:27 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) 07:44:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)=0x4603eb3f0dbf2562) 07:44:27 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x698, 0x0) 07:44:27 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 07:44:27 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x9c3a) lchown(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 07:44:27 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) rmdir(&(0x7f0000000000)='./control\x00') 07:44:27 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@un=@abs, 0x8, 0x0}, 0x1) 07:44:27 executing program 1: poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4}, {}, {}], 0x3, 0x200) 07:44:27 executing program 2: socket(0x0, 0x967d073f5bcbf405, 0x0) 07:44:27 executing program 3: symlink(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:44:27 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/2, 0x2}], 0x1) execve(0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 07:44:27 executing program 5: socketpair(0x18, 0x8001, 0x0, 0x0) 07:44:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 07:44:27 executing program 4: select(0xa, &(0x7f0000000000)={0xfffffffffffffc03}, 0x0, 0x0, 0x0) 07:44:27 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x103fd, 0x0) read(r0, 0x0, 0x0) 07:44:27 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 07:44:27 executing program 0: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 07:44:27 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) read(r0, &(0x7f0000000140)=""/140, 0x8c) 07:44:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000a40)="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", 0x1000) write(r0, &(0x7f0000000040)='h', 0x1) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 07:44:28 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8220, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x7fffffff}) 07:44:28 executing program 4: mlock(&(0x7f0000719000/0x4000)=nil, 0x4000) munlock(&(0x7f000071b000/0x1000)=nil, 0x1000) madvise(&(0x7f0000718000/0x2000)=nil, 0x2000, 0x6) 07:44:28 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 07:44:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2a0000399c0040000000000000000000"], 0x10}, 0x0) 07:44:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) 07:44:28 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8c, 0x0) 07:44:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2000000002, &(0x7f00000000c0), 0x2a) 07:44:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) 07:44:28 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0xd91) open(&(0x7f0000000040)='./bus\x00', 0x1, 0x0) 07:44:28 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) getdents(r0, 0x0, 0x0) 07:44:28 executing program 2: pipe2(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000080)="658229b98a2edf9b0bebaf5f3535843e41bd9c0ba1479362e54204ceafb8efc14de95f311f58b9dc6277d7b137ad3a1b4f4aa6f3f282009426b809971ca29312301fa9184a33ab3e33b6e5a00246f6a192eaf8a1b9a9b91999999250d358830edf8b790a59b8ce7af6ffa536e1411008bfce634477ea70b14d84d1", 0x7b) execve(0x0, 0x0, 0x0) 07:44:28 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0xe56) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 07:44:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d80)={&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:44:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="35d902c7b2917da38bff8dccb31378882a6fedd102cb3654038cb57c08b73d694b162f837ca4b34862dbfd57523a35e4bb55b2c9d5012fc4228c40b80a03a5fd30fe414093e52418d2f53cf50decbb771abfc2d8643a446da670fef9d332d24dccac930ad496253eed1c6acf31ee962a973c7b55738fa44852c99f3ce49b7e869142e10196bf259da24d8b04d827659951d38668b373874ca5c072c8f07627b68edcfd5c2b2b1f6f2bc91eda420eae2c5fa7cabdcb2b090432b29fb1b8862a94e7a64f16c907eb85eb04cfda02595e6c38c8d82f303c28d535b826ac2eeae6d58b9ce66aef06998446abbfe018b81e918aba5c25bee20da4b3", 0xf9}], 0x1) execve(0x0, 0x0, 0x0) 07:44:28 executing program 1: socket(0x18, 0x2, 0x0) 07:44:28 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x10000, 0x100000000}) flock(r0, 0x3) close(r0) 07:44:28 executing program 4: r0 = socket(0x1e, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000100), 0xc) connect$inet(r0, &(0x7f0000000140), 0xc) 07:44:29 executing program 5: r0 = socket(0x18, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 07:44:29 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) pwritev(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:44:29 executing program 0: r0 = socket$inet6(0x18, 0x8001, 0x0) bind$inet6(r0, &(0x7f0000000000), 0xc) 07:44:29 executing program 3: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) utimes(&(0x7f0000000240)='./file2\x00', 0x0) chown(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', 0x0) 07:44:29 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) 07:44:29 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10622, 0x0) close(r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x40) close(r0) 07:44:29 executing program 4: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 07:44:29 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/112, 0x10263}], 0x1) 07:44:29 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000640)=""/181, 0xb5}], 0x1) 07:44:29 executing program 1: r0 = getpgrp(0x0) setpgid(0x0, r0) 07:44:29 executing program 3: r0 = socket(0x1e, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 07:44:29 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000}) flock(r0, 0x5) close(r0) 07:44:29 executing program 1: socket(0x2, 0x1, 0x0) 07:44:29 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) utimes(0x0, &(0x7f0000000080)) 07:44:29 executing program 5: munmap(&(0x7f0000722000/0x4000)=nil, 0x4000) munmap(&(0x7f0000719000/0x4000)=nil, 0x4000) mmap(&(0x7f000071a000/0x9000)=nil, 0x9000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:44:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000100000000}) 07:44:29 executing program 2: mlock(&(0x7f0000fe9000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 07:44:29 executing program 0: r0 = socket(0x1e, 0x3, 0x0) shutdown(r0, 0x1) 07:44:29 executing program 3: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)='H', 0x1}], 0x1) ioctl$TIOCMGET(0xffffffffffffffff, 0x4004746a, 0x0) 07:44:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x80000000}, 0x10) 07:44:29 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f00000006c0)=' ', 0x1}], 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xd02, 0x0) 07:44:29 executing program 2: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000140), 0x4) 07:44:29 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0xf1c56d7afa027cac, 0x0, 0x200000005}) 07:44:29 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) fcntl$setstatus(r1, 0x4, 0xc) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/55, 0x37}, 0x0) 07:44:29 executing program 1: mprotect(&(0x7f0000ecb000/0x4000)=nil, 0x4000, 0x6) mprotect(&(0x7f0000eca000/0x3000)=nil, 0x3000, 0x7) 07:44:29 executing program 5: mknod(&(0x7f00000001c0)='./file0\x00', 0x1002, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) r0 = open$dir(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x4, &(0x7f0000000640)) 07:44:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), 0x4) 07:44:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1002, &(0x7f0000000280), 0x4) 07:44:29 executing program 0: munmap(&(0x7f0000e00000/0x200000)=nil, 0x200000) mincore(&(0x7f0000e6f000/0x3000)=nil, 0x3000, &(0x7f0000000140)=""/121) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 07:44:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000000}) flock(r0, 0x808000006) close(r0) 07:44:29 executing program 1: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 07:44:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="84", 0x1}], 0x1}, 0x1) 07:44:29 executing program 3: r0 = socket(0x18, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMBIS(r1, 0x8004746c, &(0x7f0000000000)) 07:44:29 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 07:44:29 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 07:44:29 executing program 5: r0 = socket(0x18, 0x2, 0x0) shutdown(r0, 0x1) 07:44:29 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 07:44:29 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) 07:44:30 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x2001000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10b885, 0x0) read(r0, 0x0, 0x0) close(r1) 07:44:30 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) unlink(&(0x7f0000000000)='./bus\x00') close(r0) 07:44:30 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) fchmod(r2, 0x0) 07:44:30 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) writev(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1) 07:44:30 executing program 1: clock_getres(0x400004, 0x0) 07:44:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, 0x0, 0x0) 07:44:30 executing program 2: mmap(&(0x7f0000719000/0x4000)=nil, 0x4000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000719000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:44:30 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)='H', 0x1}], 0x1) writev(r0, &(0x7f0000000040)=[{0x0, 0x7e}], 0x1) 07:44:30 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x44}, {r0, 0x40}], 0x2, 0x0) 07:44:30 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 07:44:30 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x200000011, r0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 07:44:30 executing program 2: setuid(0xee01) socket$inet6(0x18, 0x3, 0x0) 07:44:30 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8220, 0x0) read(r0, &(0x7f0000000000)=""/36, 0x24) 07:44:30 executing program 3: r0 = socket$inet(0x2, 0x1003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:44:30 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) 07:44:30 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, &(0x7f0000001b40)="7dbb7edbf9ff2c0454581f92cd704a4191537cf829021cbf637553cc826604487368cc83cfaf5809cad9c5f270e715a8f5ba99afebaa47c888e4b1ce9219898b15dde95fd94c7092e6520fa0ef52a652840c78193e7e3b20fe6980fbaf25d1efa10f7b54409e3b1969a475790fb1a7726155caf19accd878a00dec5123824e2406632a39bed43b8b08ffb5bbf3dca89c50", 0x91, 0x0, 0x0, 0x0) 07:44:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x300, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:44:30 executing program 2: r0 = socket(0x18, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 07:44:30 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x1000000802, 0x200000005}) 07:44:30 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) 07:44:30 executing program 2: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x201}) 07:44:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)='h', 0x1) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x2}, 0x40) read(r1, 0x0, 0x0) execve(0x0, 0x0, 0x0) 07:44:30 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open$dir(&(0x7f0000000000)='./control\x00', 0x20809, 0x0) 07:44:30 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x4) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0) 07:44:30 executing program 0: chmod(&(0x7f0000000140)='./file0\x00', 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mmap(&(0x7f0000edf000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:44:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080)=0xffff, 0x4) 07:44:30 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x18200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20050, 0x0) 07:44:30 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x80047462) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000080)) 07:44:30 executing program 4: mknod(&(0x7f0000000200)='./file1\x00', 0x8018, 0x400) rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 07:44:30 executing program 0: mprotect(&(0x7f0000068000/0x4000)=nil, 0x4000, 0x6) mmap(&(0x7f0000067000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 07:44:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000a00)=[{&(0x7f0000000800)="4d543ac7afeee4929112d8d68cba649f4acac3b009ec2f7a40ad7732d73ade588dd547c97bed637120801f37b4596ca43c3fdb1b6b5b5a8816f6c2169d56d9588fa4885f739e2e0441b1957b8a6c3a9c2f7cc04840c558d4c921fa53ab4cfa505262738f9fc1a72ebf1583669659a07782d06f2a7f23996e0bffd228681205dd41f6b957d787a7d6013474ca9d6c90dc255187d226d321c1521674b2b592107ff62de8a6cb1caeeaf3fec331000964f461e5720c7d4aab2c756be2c8109abaeac1f2", 0xc2}], 0x1) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/193, 0xc1}], 0x1}, 0x2) 07:44:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:44:30 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0xc8) 07:44:30 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 07:44:31 executing program 4: setitimer(0x0, &(0x7f0000000040)={{0x0, 0xfffffffffffffffe}, {0x0, 0xe1}}, 0x0) 07:44:31 executing program 1: socket(0x18, 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3, 0x9, 0x3255, 0x0, 0x3, 0x8c5d, 0x2, 0x101}, &(0x7f00000000c0)={0x5, 0x8}) 07:44:31 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000000241, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) 07:44:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/166, 0xa6}, 0x0) shutdown(r0, 0x2) 07:44:31 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100), 0x49, &(0x7f0000000200)}, 0x0) 07:44:31 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x4) 07:44:31 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x1000000802, 0x200000005}) 07:44:31 executing program 1: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) mknod(&(0x7f0000000400)='./control/file0\x00', 0x0, 0x0) 07:44:31 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8220, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x10, r0, 0x0) 07:44:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x6, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000140)="d0", 0x1, 0x0, 0x0, 0x0) 07:44:31 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) utimes(&(0x7f0000001480)='./file0\x00', &(0x7f00000015c0)={{0x0, 0xfffffffffffff000}}) 07:44:31 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 07:44:31 executing program 2: mlock(&(0x7f0000008000/0x1000)=nil, 0x1000) mincore(&(0x7f0000008000/0x1000)=nil, 0x20009000, &(0x7f0000000000)=""/78) 07:44:31 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:44:31 executing program 1: r0 = socket(0x1e, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 07:44:31 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:44:31 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000000080)="658229b98a2edf9b0bebaf5f3535843e41bd9c0ba1479362e54204ceafb8efc14de95f311f58b9dc6277d7b137ad3a1b4f4aa6f3f282009426b809971ca29312301fa9184a33ab3e33b6e5a00246f6a192eaf8a1b9a9b91999999250d358830edf8b790a59b8ce7af6ffc636e1411008bfce634477ea70b14d84d1", 0x7b) readv(r0, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/123, 0x7b}], 0x1) 07:44:31 executing program 3: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000140)='./control\x00') chdir(&(0x7f0000000000)='./control/file0\x00') 07:44:31 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8220, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 07:44:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000500)="ef", 0x1, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000001980)=""/4096, 0x1000}], 0x1) 07:44:31 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x110) pwritev(r0, &(0x7f00000000c0), 0x1000000000000207, 0x0) 07:44:31 executing program 2: clock_getres(0x200000000000005, &(0x7f0000000080)) 07:44:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6, 0xc, 0x0}, 0x0) 07:44:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0xa, &(0x7f0000000080), 0xc) 07:44:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000002c0)="3b64b2a1036ed3a11ba0940d457164d1abc04ebf12fa508433f8894cfc206444e3c6b8b8c3759a1fc27201aa585cfde0cc4cf097250c8f3ce0bbbe1ebf89ccb39d606ccf61b5acb6a0eb50b6ff848352b118f94d82ae438817c78a206fd0b421672b7516d8e54f98fae76c40", 0x6c) 07:44:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) dup2(r2, r1) poll(&(0x7f0000000040)=[{r0, 0x1}, {r0, 0xa}], 0x2, 0x0) 07:44:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 07:44:31 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/4096, 0x1000) getdents(r0, &(0x7f0000000080)=""/37, 0xfe37) 07:44:31 executing program 5: setgroups(0x0, 0xfffffffffffffffe) 07:44:31 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) chmod(&(0x7f0000000000)='./control\x00', 0x0) 07:44:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x72, 0x4) listen(r0, 0x0) 07:44:31 executing program 3: r0 = socket(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=""/201, 0xc9}, 0x841) 07:44:31 executing program 5: nanosleep(&(0x7f0000000000)={0x6}, 0x0) execve(0x0, 0x0, 0x0) 07:44:31 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) rename(&(0x7f0000000100)='./control\x00', &(0x7f0000000140)='./control/file0\x00') 07:44:32 executing program 0: mlock(&(0x7f0000719000/0x4000)=nil, 0x4000) munlock(&(0x7f0000718000/0x3000)=nil, 0x3000) 07:44:32 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 07:44:32 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 07:44:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f0000000000), 0x0) 07:44:32 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:44:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$sock_timeval(r1, 0xffff, 0x1003, 0x0, 0x0) 07:44:32 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) fcntl$lock(r0, 0x7, &(0x7f0000000180)) 07:44:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)='h', 0x1) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x2}, 0x40) shutdown(r0, 0x1) 07:44:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)="4a27e13411cff02a011d284543f534068d6a7b0c1fb2cac670c07eb586af3a255cfa68be742fe20b81e6d75bd8d23ba43ae78f2d38bd389913eba609354058444bbdefbe0864ef52b7480eb6453726b436399113b27f2c238cc381213a0f903e9c04102371423af80f6b4c0501b2", 0x6e}], 0x1) dup2(r0, r1) 07:44:32 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x2af) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:44:32 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x3) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x1, 0x0, 0x100000000}) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) 07:44:32 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 07:44:32 executing program 2: munmap(&(0x7f0000e00000/0x200000)=nil, 0x200000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 07:44:32 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x2000000008002, 0x0) setreuid(0x0, 0xee01) stat(&(0x7f00000000c0)='./file0\x00', 0x0) 07:44:32 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x6) 07:44:32 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c4, 0x0) lseek(r0, 0x0, 0x8cd920f31de0982e) 07:44:32 executing program 4: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) mknod(&(0x7f0000000180)='./control/file0\x00', 0x8000, 0x200) open(&(0x7f0000000280)='./control/file0\x00', 0x0, 0x0) 07:44:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 07:44:32 executing program 1: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) link(&(0x7f0000000280)='./control/file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./control\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) mknod(&(0x7f0000000400)='./control/file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000180)='./control/file0/file0\x00', 0x0, 0x0) 07:44:32 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200000005}) 07:44:32 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000}) flock(r0, 0x5) fcntl$lock(r0, 0x400000000000007, &(0x7f0000000080)={0x0, 0x0, 0x5}) 07:44:33 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 07:44:33 executing program 4: setitimer(0x0, &(0x7f0000000040), 0x0) setitimer(0x2, 0x0, &(0x7f0000000100)) 07:44:33 executing program 0: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x8220, 0x0) close(r0) close(r0) 07:44:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) 07:44:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000140)="7cdf9fcd", 0x4) 07:44:33 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1fffe, 0x0) 07:44:33 executing program 3: mkdir(&(0x7f0000000240)='./control\x00', 0x0) truncate(&(0x7f0000000180)='./control\x00', 0x0) 07:44:33 executing program 4: r0 = socket(0x18, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x409, &(0x7f0000000100), 0xc) 07:44:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 07:44:33 executing program 2: r0 = socket(0x18, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:33 executing program 4: mknod(&(0x7f0000000440)='./bus\x00', 0x8000, 0x2ae) open$dir(&(0x7f0000000080)='./bus\x00', 0x1, 0x0) 07:44:33 executing program 5: madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 07:44:33 executing program 0: socketpair(0x1e, 0xc003, 0x0, 0x0) 07:44:33 executing program 1: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x162) 07:44:33 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 07:44:33 executing program 5: r0 = socket$inet(0x2, 0x1003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, 0x0) 07:44:33 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 07:44:33 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x2, 0x2, 0x0, 0x200000003}) 07:44:33 executing program 4: mknodat(0xffffffffffffffff, 0x0, 0x0, 0xffffffff) 07:44:33 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x8010, 0x0) 07:44:33 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) r0 = open(&(0x7f0000000040)='./file0\x00', 0x4000081, 0x0) writev(r0, &(0x7f0000000140)=[{0x0, 0x230}], 0x63) 07:44:33 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2004, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x8220, 0x0) 07:44:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f00000002c0)="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", 0x801, 0x0, 0x0, 0x0) 07:44:33 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x9) close(r0) 07:44:33 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="0000e100000000e400000010", 0xc) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 07:44:33 executing program 5: symlink(&(0x7f0000000100)='./control/file0\x00', &(0x7f0000000140)='./control\x00') link(&(0x7f0000000000)='./control\x00', 0x0) 07:44:33 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:33 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x0) setreuid(0x0, 0xee01) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:44:33 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580)=[{0x0}], 0x20c) 07:44:33 executing program 2: r0 = socket(0x1e, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:33 executing program 0: r0 = socket(0x1e, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d5385cbb545e4d5e251f7aa5f6988684204b7dbb370aff3d12e1d22b09350cec362fef45a39013a74c8a9ce84427a630ace6f759348529af7e400f9675b9347bb0a40137ceef83a02d23b1bfd0ef73ca5b5ba270ece07293dfb796c5e86829276420ab51c3b28cd3f9e99f4ee1b47ebe2f0237c5414a49437d70c35e28b26d8c32ed9adedd99f5e2b258b425a678a6fd92", 0x91, 0x0, 0x0, 0x0) 07:44:33 executing program 4: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f00000000c0), 0x1) 07:44:33 executing program 2: open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 07:44:34 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x1000) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:44:34 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x2000000008002, 0x405) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:44:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="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", 0x801}], 0x1}, 0x0) 07:44:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x72, 0x4) connect$inet(r0, &(0x7f0000000040), 0xc) 07:44:34 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x3) 07:44:34 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)="587afcb1e364392761caa6334038c469709d0741b20d607d7b4970ae925e237cbcd65a90d6ac00b15b785a05d69e8d8de7c0550074161da7bd61a0d9df9bd98c8a12be22e7bbd43171a89e042d1e91a83125e31c05b4a815dada8f789414b9", 0x5f}], 0x1) 07:44:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000)={0x7}, 0x8) dup2(r2, r1) 07:44:34 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 07:44:34 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 07:44:34 executing program 3: munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 07:44:34 executing program 4: mlockall(0x3) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 07:44:34 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:44:34 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) write(r1, &(0x7f0000000040)='>', 0x1) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x7) 07:44:34 executing program 2: getgroups(0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(0x0, r0) setregid(0x0, 0x0) 07:44:34 executing program 1: mlock(&(0x7f0000ecc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ecd000/0x2000)=nil, 0x2000, 0x4) 07:44:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) pipe2(&(0x7f0000000000), 0x0) munmap(&(0x7f0000000000/0x12000)=nil, 0x12000) 07:44:34 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000000241, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:44:34 executing program 0: mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) 07:44:34 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x1000000802, 0x200000005}) 07:44:34 executing program 5: pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) select(0x40, &(0x7f0000001280), 0x0, 0x0, &(0x7f00000000c0)={0x9, 0x1}) 07:44:34 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 07:44:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) dup2(r2, r1) readv(r1, &(0x7f0000000300)=[{0x0}], 0x1) 07:44:34 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) getdents(r1, 0x0, 0x0) 07:44:34 executing program 2: getgroups(0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(r0, 0x0) setregid(0x0, 0x0) 07:44:34 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x100000000}) flock(r0, 0x5) 07:44:34 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 07:44:34 executing program 5: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 07:44:34 executing program 0: socket$inet(0x2, 0x3, 0xfffffffffffffffe) 07:44:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=""/104, 0x68}, 0x0) shutdown(r0, 0x0) 07:44:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x72, 0x4) close(r0) 07:44:34 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:44:34 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0xa00, 0x0) chdir(&(0x7f00000010c0)='./file0\x00') 07:44:34 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 07:44:34 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0, 0x25}, {r0, 0xb6}], 0x2, 0x0) 07:44:34 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x200000005}) 07:44:34 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x3) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000}) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) execve(0x0, 0x0, 0x0) 07:44:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000340)="ef", 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x8c) readv(r1, &(0x7f0000000300)=[{0x0}], 0x1) 07:44:35 executing program 3: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlockall(0x3) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5) 07:44:35 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) fcntl$setstatus(r0, 0x4, 0x200000000080) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)='H', 0x1}], 0x1) 07:44:35 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000000), 0x10000000000000c4) 07:44:35 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 07:44:35 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) writev(r0, &(0x7f0000003200)=[{&(0x7f0000002200)="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", 0xedc}], 0x1) 07:44:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) writev(r0, &(0x7f0000bf3fa0)=[{&(0x7f0000dee3d3)="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", 0x171}], 0x1) writev(r1, &(0x7f000026b000)=[{&(0x7f0000f1b000)='5', 0x1}], 0x1) 07:44:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1a5}, {r1, 0xc4}], 0x2, 0x0) 07:44:35 executing program 4: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 07:44:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 07:44:35 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 07:44:35 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x3c2}, 0x0) 07:44:35 executing program 3: poll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0xdd}, {}], 0x3, 0x7) 07:44:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x6000000000000000}, 0x10) 07:44:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000002c0)="3b64b2a1bc60237884baf2be457164d1abc04ebf12fa508433f8894cfc206444e3c6b8f8c3759a1fc27201aa585cfde0cc4cf097250c8f3ce0bbbe1ebf89ccb39d606c69b54d14a33efcc2577b669f881a42f6cf61b5acb6a0eb50b6ff848352b118f94d82ae438817c78a206fd0b421672b7516d8e54f7bb3f2545298fae76c40e3de497a2998e81a52ae2d3d5666c2001c476600a6b304c70e37c156a12f5203476aa89133f521756747223d9f95364545029d24033c53af09466a439e8d519730a31a2929e6f4216aa58584232b9f88fae0cc1de9f63e51aaeb6c3c9dabf2d4", 0xe1) 07:44:35 executing program 2: mknod(&(0x7f00000001c0)='./file1\x00', 0x8014, 0x1005) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 07:44:35 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1, 0x0) 07:44:35 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) r0 = open(&(0x7f0000000000)='./file0\x00', 0x81, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="f1", 0x1}], 0x1) 07:44:35 executing program 3: setrlimit(0x8, &(0x7f0000000080)={0x4, 0xb}) syz_open_pts(0xffffffffffffffff, 0x0) 07:44:35 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x3) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000}) close(r0) 07:44:35 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 07:44:35 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x0) setreuid(0x0, 0xee01) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 07:44:35 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) flock(r0, 0x2) close(r0) 07:44:35 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x2) 07:44:35 executing program 1: mlock(&(0x7f000070d000/0x12000)=nil, 0x12000) mmap(&(0x7f000071a000/0x9000)=nil, 0x9000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:44:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001140)="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", 0x801, 0x0, 0x0, 0x0) 07:44:35 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x402) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) close(r0) 07:44:35 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x801) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:44:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x100000000000000a, 0x0, 0x0) 07:44:35 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0xe) 07:44:35 executing program 0: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), 0x4) 07:44:35 executing program 4: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 07:44:35 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 07:44:36 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) fcntl$setstatus(r0, 0x4, 0x8) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='c', 0x1}], 0x1) 07:44:36 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:44:36 executing program 2: poll(0xfffffffffffffffe, 0xe1, 0x0) 07:44:36 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x40047477, 0x0) fcntl$getflags(r0, 0x3) 07:44:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write(r0, &(0x7f0000000040)='h', 0x1) sendto$unix(r0, &(0x7f0000001a40)="c06234e606498ac6f92ab8699bc4e1e01b1d266dda086babb589129f5e93feb58c0f1ef447b8001bb48f51a221d478ee7600895c529822c3be252e34bf8da7efa7a9ff1e439e8e0e572505d1ad4d490fd57825561c98418b5be52c3c2a51468d89e4ce9cefc32a52e9a9c85935d8497a44a2a108fc3608377045cceec990bd00b63a6def6438d31cd1824288f4800eaa71ab28741cf88d344e63424954334b39c882739ab960254f11e0003bdef0423905669ae11914e08921a85ff87763ddf67bb2240e2da3e089079ce8826c27d17719df436d5a7fd53052d9313b2c1145107a88771653517318910c4973f7d2196154044f40b9ad0a5d7f3d1a41e3c2cc601d629c31d01d913d415f958415cf9d9cf19e0ae93845f9c6fb3e809b68396fe2a7c5645f2255c143ec0237dd70aa7bce8b7a265a96a15a282001e5300284dbb44e4d47ab6162627ec03a4a2ed8f25affeaf3af4f28bbb1ac344a5533b9e79530f46b10e4fec69cdefadb157bde541eeae46839479130aa75fcd6e98f4ee0b031df8de31bbe60a68164be88f387529fd852c757ff9fb27fb7494fc2e12817228a289cba155a482d5ffb0da674c7f34ffc9b17fbff63bf43f339cdbb78872151f2e2010c4b66149cc5e38bbe9aaedf53ad2654032b6d9f7689bf810486fc11f659ddf15ab6ed6cde1c34742d71cf4a8dc526f92b9404f332146edca51fbd025b5fa36923730fd15a79221ab5f340ebf712082dd49f0ce277c22a05bdea168ce5af69d4a287157dbfdae48fde16191046cf8189d5c536006739421a95b7bd6b7bea1799158f2b294c6f146c796bdf428379ff273ae26aad05cfa8aca61bfff3771a621edab699b381aad6edb4f1f79ac7b04d1bd9eaed697252680d7b730fdc09abfa025d8000924b5e054e790b64c7cf273169e935b4e02465a793f347802f42478252e59b9d2dc0d6dd4e216f2f7126f7024ef2d7ae9bd488442749d0c50e81d9e069b3eac28e122c9d0126f051d09b9694840a09826f4b0c0ab07a872a6cdf09e89443686340bc480b0209f9060bbc6805056576af7ba02c8077be81a41b8455479994e5f52a4243f46f18830fff3c61c53d4a3c87f05a7b2282132c561de273c42c3c0242ec6c7e5f12882912e804ff8fad41fc07ebae12b315cb0b275e21c058f89f2917a918f9468b8d8c89d7cccfef66dacf3d3687cbac2fad5d2eaca3a1dc9b580bfffbea462f3e30bcea9c8f68b86c0713fb93797de957881d2a677d6e76b27afc40aead5e549feaeb1e8bab9526215cf4215bba6b60ea7e7b8f3f7b1d7478144a98175ee49ff2c2cc3ada2e2c3a32a20d574edaf5213282db56c4a21b631332f09e4a7acf6359a32824e4f9654219b1441a6c040f03879174d102027b2378a0c86a29f1b0cb92a302daca4532d03f93e31ae3f80597cee332102996e404bf1bc0bfdcda9c3a26eb8575f4171f6d4398f7a5381d7c10afe89fa461f21e62d289b15023b53d07e11cc10baacb08c8c758aaa2b9752bff6498843b0941e1f0ea632f68e608e386e1869a56b42347ba848ca31d49bd87d5ebaa4b8ee536703812daeaa197afa9e66223ed4826beabcfb13a65ed77be154cec294748cf4cf93d5af41d91bb6d5e0dc76ea12d7036fef74b77b0fca8e7ef79e956a8579976c22e3cb0881e6dcacfd8d9565dbe13b97a45af5b7ff89ee70791450ec1bfb1f5914b15e93cc0d9f9b1e2d62379761d75ef363cfe1f5a109de2dcdfcdb2052d8ff4689f9ab1d765cb095d7c92f53ca02933e40cae54a88e8e9843bfda24311c11c784b6db3110dbb9d554b83d13a436209832f696c95b94641fc384f7b193f6cdf889202d5b85b764bb7d37a0397040f787a36cdb0b209c30c0ed8268472debb3b39c0c2fbcea5e01812e095d9f90f77147e7566113aa0913885b44632bb5da0a6be14e6981ce608cb1f7ee6fba4aca46fbae824f62dafb12d22bf98f7a0b2a9a83d80bb47d515af51e27d4163b2f4dcfdba77e57fc083fcd2174d8d296004f318ef697748e5a15a12e7a0775df7f23686528090bedbea53977ff8636850a61b596169eba5b7be3e41645c101f85e4f19adfd5328e4cf3a56e2096af34de0f38ceba1b0383fce076ff181c7caeb3eb0c2b515c493bc0c92d12bf4dbf72234b7be9eacf956466c07722d8b068b14fe60494cfa26c4327febd0da07d69493d7465183ac64e73414d664c87967ac1b958c5c10113a6548c789c768430fab713c72bb1aff43344535114cfb5291844211721d84f330ef4a9fe364994f113b6dc826db7506021720ef84a54daf46cad91fcdf978af7a450ebaebdc9d61e08d131b3de9a8ce3734a086903919b348bb9b24d633624b31b55737c786f582c0595144712ec0c60aaebfe311225303fb73284a2497eb12833b92d7179d7719245204c5b594a07803f3ad846e4e1fda22747fabc80d84485103a8d23af831036f094ac8aa495608f271b9a03c9964aa770c21be17f18336196134e7b6f6e8dad86f2285b472f1f1c64db12ad762aa054b39b535ee32034d07784fe5530e037399c74bc5f3f19461e363850b799cb2b02a500ab14c3688c0aa844145b1b841a7461ab1492480c4afacec3dae939324e4d504e81165a6a026ad98ddd4c3aa90ba2db5b65f233aa23ace61002558b9b8528c25dfa3e9bf0e6b9dcb72b554a368d2a7f85dcfecc58398dcd5cbc61fa75ad4021afe5413c48c15a943543db650279c1c8fe886d889cf6e7beda0b53949b4fedf5fea49b5b81516271e58c8f69a7d9866262903558f78397c0509f264c9956588df9ccf0bb14223c865cea897407a18699d7fa9454ce58ffccf5502c758200619aa38989786f0d55fef7af96d5e0d3c7d0d0d70efa6e71baba8bb4a88e471ef50b8ef46ed1a9bfafdb30b57634f61303cd04317ea8449a20863f332c96954c57592259adfa1efe88ac832bf615ca51da47831fd3e37d839f8e95249b5a23a09723258620bda96894368f9cf80be87ffdcf7399fd00352997df404e447f036964641b416a86f34c9fe00e1ebf633c08fe620fc26f56d6b7352d2df491a1c1cd07ec28dea2bfdd7befe259d558d87ea6980735671102ec4d049ef78668ab1a3b8205fa15ba45c7d005dc68c8419d298c63a4d2811252bbf182d480ddd6d444ac4624045f6fdce3ef27f8bbff5ce012b75f39cfadab9b47f795868ec5ee2b1f4c3d304c155dca897174554061d88bddae05f6befa9c6574cfb831fd28b1cc16108b0a5583108dab96a563e7fd3e7fffe9641557da4da8e929eeeaa387aa5822984a4bb7b0b246fcc9aa5b0352d2bfb6cc3cec05bd0e435aae25944686f58c5061d2ac53648eec26ef19a2dd009409d7c137894b70cd4fdcc5cd6f592d1312ac4d339922d28d2d3515a11ccd957f34b63d05e9106a8083dd1182c840b5a88a8e4ebdff0d2485c7d2d16f7941890025bc363ea300bb26bf0ac83ab3bd330e9b26bc06e6885bb17b054716927c33c101a6cd06dd6bec59646974b615eebe53dd22425eb1af112d133975de3a0fd6181d616f1bcc00f32bc80661bc84b51de9d28d62d8ff1f00e9e46c929bdaca5a2af094d1053bc8a99dfac161304e6093f663cbbba404ab5a562dc6e7319dce8c8259a5ac82ed9a8aec18114356f5f30e49c7c658775de2489561cb25a04bc53cfbb209b93212364c1580affc969fbb2fd864b01866e0758f356d40b0ad1d33dd6cd6602832a373625efd5dd1a99567859edb18dcdcb67daa42670f7c910e14cf521925a00a37ca918ac1b7659bd05ffa3c14710d863832ce549f8265ce05e436db72ec5886410ed108034b726ff4adecd333c6436954292178d0279f0eca50a53ef71b248b7a80855bf6a49d2656d0c0b2c46b1b21121ed6735cb0f964b4249e118fe610b46e740e6803ca6ea30c3e9177d9ea794b34aab3b2f933e654165a1df65879256a1e663003c621613183612305452c26d6ff5182ff65dac74d9916a2312ff02f607695bdad021f49cbb26ba560c6f5ebd0873d0a57c007394c02f54fee6c8f2582370b8de3ed6960ac3f01b3681afe36f97e2794169ef21441d70183bba612b61f15db11f4ba3cf8f2aa35e5a972e6eb22983683e00a8403358192a5f58ec48cf22490cb433b90fe674485cf2784a16febb1f88ce8779b51c09f3332a9e2d0bdf98be54101bf4da7fa149ce9c33bd4bf04d9b59dcd3ee265253d0531e6baf50ddcb4d4f6714595e4fe57e763c7db344ebdae5d0da2910c55b9f3fc5ff568f170f4318c9f6a507e33c1a579cd18afcea41fc192f9d64ad539e7e4853ec73410291c5bffc172cdb17eaa015958a91d14800be26a17ab191d47f3adc72234ac02230442ebaaf758da80dd2c576a7f63624ee10f87b2c0e677fd83db9883b2d22601b7d18a58c26e31b3ce0120ef127bcf5814a147e572407ff54b76993ca3fcec0362b227c59ed8003262b27af7f78761b6baba60213fbba16e86b126c84f4f2f79c8cd23129bf15ddb09388fdc7dcbe73bdae47d263d1e51414a3c818171213de382120e0e0d886431f17bcf0ba75a0b479e7f0b2aae427feab53df1f9b023641762783c148b2b008bfa8cb2941d0f97d1b45a5f176d80c236e31317397cfd8b3e76783fd7cf69f6982619fe2864767687a936ffe13eecb63c49b5ec4540050844e52e92aafd11bd452e85d168628d77897d458d78a19a5cb038fab6984fb431900a9c77c61e4fb633aed47e79f6afb7333513296ef7a8523f44f1ca68fa558426ad551dffb69b451af9b27d105dad4b714662953d42065485da181f17379ba139667ad15bbba3a1b188aca99e71c023c302b445172b69af5dcb7954bc17e7b6c23d40781d335f057d20e266978f353afff105c78ad2933aa9ee0e887e48fce17962e6725103a67f0d704befe99c7f682751b9b624ad0facb618f30f7aa1ba101a6d6980ffd4db3b6284fb139b7ca71e96bf990c1c1f0f2e361d9d32b822d18c89f65525a2530e7f397b78d23ece2e6d66f06ef5184f6acbb737595c981b452460138e7801908c84b040d69fbf8124b40d2e9acc6fd9ef86d27233c7b813678b543e424c0ebe377f4b18205e7e7373f2ef3e579a1a572a9560379b2473d2f810bb74c1b283bf75ec13d4cecee318c90993e8305ee44a9bd53d0f8ef134547dc667dd463407fb0384fe872360b8345c2bbd2bd0928c64c8eba56f5fdede4a83f32815ee6f3c7ff5fa7c8a12e3d41f8a2697d1c50348f3ab5c8948c9761969b546f2d17b5e99e90456f8ab0eedaafa0855062abadbe49183abba74198893e68872cae9897f44fcbd320f7883fb07021370cad4cd9ac0bb8649c223bbb352ea9c10d753d2aba80d7cea377e9d79a0840a0d677e737b52b0b44fb965fd0a536ffc01ef890e7d02a0b3acbd32f664f3f2168cc2ef1eb92644006749ee42c04fd2e53c16855aaf578ada7b716f34c7e4c7ab494fae9d69a98f807e625e2f59db6bfeb279677e2f69745dc2cb8a25c398ea497fb9e274a2f16075b235c9c1140ee8111deec28adb5c05f7d0f3c2d0e753c1dc0733ad5abed5a257c3bde94dbbb07c75fc264993a6b0cc1b0c8a79ddd9c58e01b7384b3f4d56e4c2353f7e548bee39a3b0d3fcefb4b9e448c6464bc5e9d3b6b5368d5566b8a0a03d8a3100ba1625469b41bb810c068798433524671da7fa540a4b858f2ea0aabeac1afd78cd4002eeb8d5ae1b5ceace1fc0f37aa48a434298158c01ed2b6d7e3b4816c835f70bb29d6583705de0c48f093fb1c", 0x1000, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 07:44:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) fchown(r0, 0x0, 0x0) 07:44:36 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x9c3a) unlink(&(0x7f0000000080)='./bus\x00') 07:44:36 executing program 5: mprotect(&(0x7f00006fe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f00006fe000/0x1000)=nil, 0x1000) 07:44:36 executing program 1: 07:44:36 executing program 4: 07:44:36 executing program 0: 07:44:36 executing program 3: 07:44:36 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x10221, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x90, 0x0) execve(0x0, 0x0, 0x0) 07:44:36 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x3) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000}) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) 07:44:36 executing program 1: 07:44:36 executing program 4: 07:44:36 executing program 0: 07:44:36 executing program 3: 07:44:36 executing program 4: 07:44:36 executing program 3: 07:44:36 executing program 1: 07:44:36 executing program 0: 07:44:36 executing program 3: 07:44:36 executing program 4: 07:44:36 executing program 5: 07:44:36 executing program 1: 07:44:36 executing program 2: 07:44:36 executing program 3: 07:44:36 executing program 4: 07:44:36 executing program 0: 07:44:36 executing program 2: 07:44:36 executing program 1: 07:44:36 executing program 5: 07:44:36 executing program 3: 07:44:36 executing program 0: 07:44:36 executing program 2: 07:44:36 executing program 4: 07:44:36 executing program 1: 07:44:36 executing program 5: 07:44:36 executing program 2: 07:44:37 executing program 1: 07:44:37 executing program 3: 07:44:37 executing program 0: 07:44:37 executing program 4: 07:44:37 executing program 5: 07:44:37 executing program 3: 07:44:37 executing program 2: 07:44:37 executing program 0: 07:44:37 executing program 1: 07:44:37 executing program 3: 07:44:37 executing program 4: 07:44:37 executing program 2: 07:44:37 executing program 5: 07:44:37 executing program 0: 07:44:37 executing program 1: 07:44:37 executing program 2: 07:44:37 executing program 4: 07:44:37 executing program 3: 07:44:37 executing program 5: 07:44:37 executing program 0: 07:44:37 executing program 2: 07:44:37 executing program 4: 07:44:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001140)="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", 0x801, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1a5}], 0x1, 0x0) 07:44:37 executing program 3: 07:44:37 executing program 5: 07:44:37 executing program 0: 07:44:37 executing program 2: 07:44:37 executing program 4: 07:44:37 executing program 3: 07:44:37 executing program 2: 07:44:37 executing program 5: 07:44:37 executing program 0: 07:44:37 executing program 1: 07:44:37 executing program 3: 07:44:37 executing program 5: 07:44:37 executing program 4: 07:44:37 executing program 2: 07:44:37 executing program 1: 07:44:37 executing program 0: 07:44:37 executing program 3: 07:44:38 executing program 4: 07:44:38 executing program 2: 07:44:38 executing program 1: 07:44:38 executing program 0: 07:44:38 executing program 5: 07:44:38 executing program 2: 07:44:38 executing program 1: 07:44:38 executing program 3: 07:44:38 executing program 4: 07:44:38 executing program 0: 07:44:38 executing program 5: 07:44:38 executing program 2: 07:44:38 executing program 3: 07:44:38 executing program 1: 07:44:38 executing program 0: 07:44:38 executing program 4: 07:44:38 executing program 5: 07:44:38 executing program 3: 07:44:38 executing program 2: 07:44:38 executing program 0: 07:44:38 executing program 2: 07:44:38 executing program 1: 07:44:38 executing program 5: 07:44:38 executing program 3: 07:44:38 executing program 4: 07:44:38 executing program 5: 07:44:38 executing program 2: 07:44:38 executing program 0: 07:44:38 executing program 1: 07:44:38 executing program 3: 07:44:38 executing program 4: 07:44:38 executing program 5: 07:44:38 executing program 1: 07:44:38 executing program 2: 07:44:38 executing program 0: 07:44:38 executing program 4: 07:44:38 executing program 3: 07:44:38 executing program 5: 07:44:38 executing program 2: 07:44:38 executing program 1: 07:44:39 executing program 3: 07:44:39 executing program 0: 07:44:39 executing program 4: 07:44:39 executing program 5: 07:44:39 executing program 3: 07:44:39 executing program 0: 07:44:39 executing program 2: 07:44:39 executing program 4: 07:44:39 executing program 1: 07:44:39 executing program 5: 07:44:39 executing program 3: 07:44:39 executing program 2: 07:44:39 executing program 4: 07:44:39 executing program 0: 07:44:39 executing program 1: 07:44:39 executing program 5: 07:44:39 executing program 4: 07:44:39 executing program 3: 07:44:39 executing program 0: 07:44:39 executing program 2: 07:44:39 executing program 5: 07:44:39 executing program 1: 07:44:39 executing program 3: 07:44:39 executing program 0: 07:44:39 executing program 4: 07:44:39 executing program 2: 07:44:39 executing program 0: 07:44:39 executing program 1: 07:44:39 executing program 3: 07:44:39 executing program 5: 07:44:39 executing program 4: 07:44:39 executing program 2: 07:44:39 executing program 3: 07:44:39 executing program 0: 07:44:39 executing program 1: 07:44:39 executing program 2: 07:44:39 executing program 5: 07:44:39 executing program 4: 07:44:39 executing program 3: 07:44:40 executing program 0: 07:44:40 executing program 1: 07:44:40 executing program 5: 07:44:40 executing program 2: 07:44:40 executing program 4: 07:44:40 executing program 3: 07:44:40 executing program 0: 07:44:40 executing program 1: 07:44:40 executing program 2: 07:44:40 executing program 3: 07:44:40 executing program 5: 07:44:40 executing program 4: 07:44:40 executing program 1: 07:44:40 executing program 0: 07:44:40 executing program 4: 07:44:40 executing program 3: 07:44:40 executing program 2: 07:44:40 executing program 5: 07:44:40 executing program 3: 07:44:40 executing program 4: 07:44:40 executing program 2: 07:44:40 executing program 0: 07:44:40 executing program 5: 07:44:40 executing program 1: 07:44:40 executing program 3: 07:44:40 executing program 1: 07:44:40 executing program 2: 07:44:40 executing program 0: 07:44:40 executing program 5: 07:44:40 executing program 4: 07:44:40 executing program 1: 07:44:40 executing program 3: 07:44:40 executing program 5: 07:44:40 executing program 4: 07:44:40 executing program 0: 07:44:40 executing program 2: 07:44:40 executing program 3: 07:44:40 executing program 1: 07:44:40 executing program 2: 07:44:40 executing program 5: 07:44:41 executing program 0: 07:44:41 executing program 1: 07:44:41 executing program 2: 07:44:41 executing program 4: 07:44:41 executing program 3: 07:44:41 executing program 5: 07:44:41 executing program 1: 07:44:41 executing program 4: 07:44:41 executing program 0: 07:44:41 executing program 2: 07:44:41 executing program 3: 07:44:41 executing program 5: 07:44:41 executing program 1: 07:44:41 executing program 2: 07:44:41 executing program 4: 07:44:41 executing program 0: 07:44:41 executing program 1: 07:44:41 executing program 5: 07:44:41 executing program 3: 07:44:41 executing program 0: 07:44:41 executing program 2: 07:44:41 executing program 1: 07:44:41 executing program 4: 07:44:41 executing program 5: 07:44:41 executing program 3: 07:44:41 executing program 2: 07:44:41 executing program 0: 07:44:41 executing program 1: 07:44:41 executing program 4: 07:44:41 executing program 5: 07:44:41 executing program 0: 07:44:41 executing program 1: 07:44:41 executing program 3: 07:44:41 executing program 2: 07:44:41 executing program 5: 07:44:41 executing program 4: 07:44:41 executing program 0: 07:44:41 executing program 2: 07:44:41 executing program 4: 07:44:41 executing program 5: 07:44:41 executing program 3: 07:44:41 executing program 0: 07:44:42 executing program 1: 07:44:42 executing program 4: 07:44:42 executing program 2: 07:44:42 executing program 3: 07:44:42 executing program 5: 07:44:42 executing program 5: 07:44:42 executing program 3: 07:44:42 executing program 2: 07:44:42 executing program 1: 07:44:42 executing program 4: 07:44:42 executing program 0: 07:44:42 executing program 5: 07:44:42 executing program 2: 07:44:42 executing program 3: 07:44:42 executing program 0: 07:44:42 executing program 4: 07:44:42 executing program 1: 07:44:42 executing program 5: 07:44:42 executing program 2: 07:44:42 executing program 3: 07:44:42 executing program 0: 07:44:42 executing program 4: 07:44:42 executing program 5: 07:44:42 executing program 1: 07:44:42 executing program 2: 07:44:42 executing program 3: 07:44:42 executing program 0: 07:44:42 executing program 4: 07:44:42 executing program 5: 07:44:42 executing program 3: 07:44:42 executing program 1: 07:44:42 executing program 2: 07:44:42 executing program 4: 07:44:42 executing program 0: 07:44:42 executing program 5: 07:44:43 executing program 1: 07:44:43 executing program 2: 07:44:43 executing program 3: 07:44:43 executing program 0: 07:44:43 executing program 4: 07:44:43 executing program 0: 07:44:43 executing program 5: 07:44:43 executing program 1: 07:44:43 executing program 3: 07:44:43 executing program 4: 07:44:43 executing program 1: 07:44:43 executing program 2: 07:44:43 executing program 0: 07:44:43 executing program 5: 07:44:43 executing program 3: 07:44:43 executing program 1: 07:44:43 executing program 4: 07:44:43 executing program 5: 07:44:43 executing program 2: 07:44:43 executing program 0: 07:44:43 executing program 5: 07:44:43 executing program 3: 07:44:43 executing program 4: 07:44:43 executing program 1: 07:44:43 executing program 2: 07:44:43 executing program 0: 07:44:43 executing program 1: 07:44:43 executing program 2: 07:44:43 executing program 5: 07:44:43 executing program 3: 07:44:43 executing program 0: 07:44:43 executing program 4: 07:44:43 executing program 5: 07:44:43 executing program 1: 07:44:43 executing program 2: 07:44:43 executing program 3: 07:44:43 executing program 5: 07:44:43 executing program 1: 07:44:43 executing program 4: 07:44:43 executing program 0: 07:44:44 executing program 2: 07:44:44 executing program 0: 07:44:44 executing program 4: 07:44:44 executing program 3: 07:44:44 executing program 5: 07:44:44 executing program 2: 07:44:44 executing program 1: 07:44:44 executing program 4: 07:44:44 executing program 0: 07:44:44 executing program 5: 07:44:44 executing program 2: 07:44:44 executing program 3: 07:44:44 executing program 2: 07:44:44 executing program 1: 07:44:44 executing program 4: 07:44:44 executing program 0: 07:44:44 executing program 5: 07:44:44 executing program 0: 07:44:44 executing program 3: 07:44:44 executing program 2: 07:44:44 executing program 1: 07:44:44 executing program 4: 07:44:44 executing program 5: 07:44:44 executing program 3: 07:44:44 executing program 2: 07:44:44 executing program 0: 07:44:44 executing program 4: 07:44:44 executing program 3: 07:44:44 executing program 1: 07:44:44 executing program 0: 07:44:44 executing program 5: 07:44:44 executing program 2: 07:44:44 executing program 1: 07:44:44 executing program 4: 07:44:44 executing program 3: 07:44:44 executing program 5: 07:44:44 executing program 0: 07:44:45 executing program 2: 07:44:45 executing program 3: 07:44:45 executing program 0: 07:44:45 executing program 4: 07:44:45 executing program 5: 07:44:45 executing program 1: 07:44:45 executing program 2: 07:44:45 executing program 4: 07:44:45 executing program 3: 07:44:45 executing program 0: 07:44:45 executing program 1: 07:44:45 executing program 5: 07:44:45 executing program 4: 07:44:45 executing program 0: 07:44:45 executing program 2: 07:44:45 executing program 3: 07:44:45 executing program 1: 07:44:45 executing program 5: 07:44:45 executing program 2: 07:44:45 executing program 4: 07:44:45 executing program 3: 07:44:45 executing program 0: 07:44:45 executing program 1: 07:44:45 executing program 5: 07:44:45 executing program 2: 07:44:45 executing program 3: 07:44:45 executing program 4: 07:44:45 executing program 0: 07:44:45 executing program 1: 07:44:45 executing program 3: 07:44:45 executing program 1: 07:44:45 executing program 5: 07:44:45 executing program 4: 07:44:45 executing program 2: 07:44:45 executing program 0: 07:44:45 executing program 1: 07:44:46 executing program 4: 07:44:46 executing program 3: 07:44:46 executing program 2: 07:44:46 executing program 5: 07:44:46 executing program 0: 07:44:46 executing program 1: 07:44:46 executing program 2: 07:44:46 executing program 5: 07:44:46 executing program 4: 07:44:46 executing program 3: 07:44:46 executing program 0: 07:44:46 executing program 2: 07:44:46 executing program 1: 07:44:46 executing program 3: 07:44:46 executing program 4: 07:44:46 executing program 5: 07:44:46 executing program 0: 07:44:46 executing program 2: 07:44:46 executing program 3: 07:44:46 executing program 1: 07:44:46 executing program 4: 07:44:46 executing program 5: 07:44:46 executing program 3: 07:44:46 executing program 0: 07:44:46 executing program 1: 07:44:46 executing program 4: 07:44:46 executing program 2: 07:44:46 executing program 5: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x5302) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 07:44:46 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x2010, r0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/123) 07:44:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024", 0x37, r0) keyctl$chown(0x4, r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 07:44:46 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 07:44:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'team0\x00', 'ip6gre0\x00', 'y\xb9\xf70\x00\x00 \x00', 'bpq0\x00', @local, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x178) write$P9_RGETLOCK(r0, 0x0, 0x0) 07:44:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000280)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") recvmmsg(r0, &(0x7f00000040c0)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/42, 0x2a}, 0x5}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/249, 0xf9}], 0x1}, 0x8001}, {{&(0x7f00000005c0), 0x80, &(0x7f0000003900)=[{&(0x7f0000000640)=""/67, 0x43}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/157, 0x9d}, {&(0x7f0000000800)=""/110, 0x6e}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/92, 0x5c}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x8, &(0x7f0000003980)=""/168, 0xa8}, 0x7}, {{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003a40)=""/150, 0x96}, {&(0x7f0000003b80)=""/166, 0xa6}, {&(0x7f0000003c40)=""/41, 0x29}, {&(0x7f0000003c80)=""/172, 0xac}, {&(0x7f0000003d40)=""/194, 0xc2}, {&(0x7f0000003e40)=""/247, 0xf7}], 0x6, &(0x7f0000003fc0)=""/244, 0xf4}, 0x100}], 0x4, 0x100, &(0x7f00000041c0)={0x77359400}) 07:44:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, 0x0) add_key(&(0x7f00000000c0)='encrypted\x00', 0x0, 0x0, 0x0, 0x0) [ 431.701340] encrypted_key: master key parameter 'ð$' is invalid 07:44:46 executing program 0: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, &(0x7f0000000080), 0x1) 07:44:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 07:44:46 executing program 3: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f00000000c0), 0xd6) [ 431.798549] encrypted_key: master key parameter 'ð$' is invalid [ 431.828284] kernel msg: ebtables bug: please report to author: Wrong len argument [ 431.875854] kernel msg: ebtables bug: please report to author: Wrong len argument 07:44:47 executing program 3: mknod(&(0x7f0000000500)='./file0\x00', 0x8090, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5}], 0x1, 0x0) 07:44:47 executing program 5: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x65a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000140)={0x2ef57c5d, 0x401, 0x5, 0x1, 0x0, 0x1, 0x6f9, 0x3}, &(0x7f0000000180)={0x1, 0x100}) 07:44:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x232, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 07:44:47 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0x800080008202, 0x5bca) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0) 07:44:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 07:44:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) poll(&(0x7f0000000100)=[{r2}, {r2, 0x601}], 0x2, 0x10001) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14}, 0x14) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x400020) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r6, 0xbb1) r7 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x20011, r7, 0x2000000000000) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:44:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1f, 0x12) 07:44:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x22e, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_getnetconf={0x14, 0x52, 0x103}, 0x14}}, 0x0) 07:44:47 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 07:44:47 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80000) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000140)={0xfe, 0xfffffffffffffffa, 0x8f, 0x20, 0x58, 0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000240)="f8a69f530a285204e0bf193f3a4464085b058cc6837d3fb3c25621e2b709a5932ac4821afd067b7f130e6b4e7519f0e220c92552f293281f39aab396729d4ca0aab87a7c595da388a401e0f970e11d1b78513f3513b8d63431acf6cbdb5495643d08a34653160ad768a8c328d259b4675b7589a209bfdd3c054f2a79ddcb2e2aa6de39771568ee3e2b7120f9dc8480cec99c354066e7fde46a118eec035ec3b0510effe28a4293b8dd24d1d906f20f26d2da0f2d44cdd22f8d943214503cbf92a1fafd2657e38f5a1e2baa858397110f90832b0029336b565ff97315194e35a286315112b0d24b83455c2a73b2b29cae2966dc20ed1ca1e5c5afcf861d113bee") ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000100)={0x1, 0x0, 0xfff}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000200)={0x3, 0x597c, 0x2959}) dup2(r2, r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 07:44:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x17, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x2f4, @local}, r1}}, 0x48) 07:44:47 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xffffffffffffffb0}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {&(0x7f0000000840)=""/8, 0x8}], 0x8}, 0x9}], 0x1, 0x120, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000001b00), 0x10) 07:44:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x40002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x8011, r1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) 07:44:47 executing program 0: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x9000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045516, &(0x7f000035dffc)) 07:44:47 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) syz_open_dev$dmmidi(&(0x7f0000001c40)='/dev/dmmidi#\x00', 0x0, 0x800) r0 = syz_open_dev$mouse(&(0x7f0000001c80)='/dev/input/mouse#\x00', 0x24a, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x7ffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {0x0}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {&(0x7f0000000840)=""/8, 0x8}], 0x8}, 0x9}], 0x1, 0x120, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000001b00), 0x10) 07:44:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) 07:44:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c1f023c126285719070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40345410, &(0x7f0000000040)={0x3}) dup3(r2, r3, 0x0) dup3(r2, r1, 0x0) 07:44:48 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) r0 = syz_open_dev$mouse(&(0x7f0000001c80)='/dev/input/mouse#\x00', 0x24a, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x7ffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f00000006c0)=""/82, 0x52}, {0x0}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {&(0x7f0000000840)=""/8, 0x8}], 0x7}, 0x9}], 0x1, 0x120, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000001b00), 0x10) 07:44:48 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x17) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_open_procfs(0x0, &(0x7f00000000c0)='net/llc\x00') 07:44:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f0", 0x36, r1) keyctl$chown(0x4, r1, 0x0, 0x0) 07:44:48 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) r0 = syz_open_dev$mouse(&(0x7f0000001c80)='/dev/input/mouse#\x00', 0x24a, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x7ffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xffffffffffffffb0}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {&(0x7f0000000840)=""/8, 0x8}], 0x8}, 0x9}], 0x1, 0x120, 0x0) 07:44:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9d900258"]) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709", 0x35, r1) socket$inet6_sctp(0xa, 0x0, 0x84) 07:44:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x800000d000) 07:44:48 executing program 3: r0 = socket$inet(0x2b, 0x2000000001, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f00000000c0)={r1}) [ 433.094949] encrypted_key: master key parameter '' is invalid 07:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709", 0x35, r1) keyctl$chown(0x4, r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 07:44:48 executing program 1: 07:44:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) geteuid() bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x3ff}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) [ 433.246741] encrypted_key: master key parameter '' is invalid 07:44:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x1000000, 0x1, 0x1}) 07:44:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x40003) 07:44:48 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) r0 = syz_open_dev$dmmidi(&(0x7f0000001c40)='/dev/dmmidi#\x00', 0x1ff, 0x800) r1 = syz_open_dev$mouse(&(0x7f0000001c80)='/dev/input/mouse#\x00', 0x24a, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r1, 0x7ffffd) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback}, &(0x7f0000000340)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @loopback, @multicast2}, &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'ip6gretap0\x00', r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) get_thread_area(&(0x7f0000000200)={0x1, 0x1000, 0x6000, 0x100000001, 0x7, 0x800, 0x7, 0x0, 0x93f, 0x6}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) recvfrom$inet6(r4, &(0x7f0000001b40)=""/70, 0x46, 0x22, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @mcast2, 0x2}, 0x1c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001cc0)=ANY=[@ANYBLOB="6f73322e2673797374656d706f7369785f61636c5f6163636573736d643573756d70726f637b00341f2a80b6c55665ada1afc329883de6b0267d29e37549643fb49198cef8e896659997118828d5c3c43053412338113b0ea810f0e464d6e2d2358806336b163fdc59b9"], 0x0, 0x0, 0x3) lsetxattr$trusted_overlay_origin(&(0x7f0000000880)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000900)='y\x00', 0xfffffe83, 0x5) ioctl$void(r6, 0x5451) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xffffffffffffffb0}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {&(0x7f0000000840)=""/8, 0x8}], 0x8}, 0x9}], 0x1, 0x120, 0x0) 07:44:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGNAME(r3, 0x80404506, 0x0) 07:44:48 executing program 4: 07:44:48 executing program 0: 07:44:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x40003) 07:44:48 executing program 5: 07:44:48 executing program 2: 07:44:48 executing program 4: 07:44:48 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) r0 = syz_open_dev$dmmidi(&(0x7f0000001c40)='/dev/dmmidi#\x00', 0x1ff, 0x800) r1 = syz_open_dev$mouse(&(0x7f0000001c80)='/dev/input/mouse#\x00', 0x24a, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r1, 0x7ffffd) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback}, &(0x7f0000000340)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @loopback, @multicast2}, &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'ip6gretap0\x00', r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) get_thread_area(&(0x7f0000000200)={0x1, 0x1000, 0x6000, 0x100000001, 0x7, 0x800, 0x7, 0x0, 0x93f, 0x6}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) recvfrom$inet6(r4, &(0x7f0000001b40)=""/70, 0x46, 0x22, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @mcast2, 0x2}, 0x1c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001cc0)=ANY=[@ANYBLOB="6f73322e2673797374656d706f7369785f61636c5f6163636573736d643573756d70726f637b00341f2a80b6c55665ada1afc329883de6b0267d29e37549643fb49198cef8e896659997118828d5c3c43053412338113b0ea810f0e464d6e2d2358806336b163fdc59b9"], 0x0, 0x0, 0x3) lsetxattr$trusted_overlay_origin(&(0x7f0000000880)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000900)='y\x00', 0xfffffe83, 0x5) ioctl$void(r6, 0x5451) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xffffffffffffffb0}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {&(0x7f0000000840)=""/8, 0x8}], 0x8}, 0x9}], 0x1, 0x120, 0x0) 07:44:48 executing program 2: 07:44:48 executing program 0: 07:44:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x40003) 07:44:48 executing program 5: 07:44:49 executing program 4: 07:44:49 executing program 2: 07:44:49 executing program 0: 07:44:49 executing program 2: 07:44:49 executing program 5: 07:44:49 executing program 4: 07:44:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x40003) 07:44:49 executing program 3: 07:44:49 executing program 5: 07:44:49 executing program 0: 07:44:49 executing program 5: 07:44:49 executing program 4: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:44:49 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pause() sendfile(r1, r0, 0x0, 0x20000000) 07:44:49 executing program 3: 07:44:49 executing program 1: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)=0x40003) 07:44:49 executing program 0: 07:44:49 executing program 3: 07:44:49 executing program 5: 07:44:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @broadcast}, 0xc) 07:44:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102201ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'erspan0\x00', 'ip_vti0\x00', 'bridge0\x00', 'bridge0\x00', @local, [], @dev, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}]}, 0x180) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 07:44:49 executing program 0: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f00000000c0)=0xf9, 0x4) 07:44:49 executing program 3: r0 = socket(0x10000000002, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000400), 0x2) 07:44:49 executing program 5: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x20, 0x0, 0x0) 07:44:49 executing program 2: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:44:49 executing program 4: [ 434.612917] kernel msg: ebtables bug: please report to author: Wrong len argument 07:44:49 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x40003) 07:44:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80003) 07:44:49 executing program 5: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 07:44:49 executing program 0: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f00000000c0), 0x4) 07:44:49 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)=0x40003) 07:44:49 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bca) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f00000001c0)={0xfffffffffffff548}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x39cc}, 0x0, 0x0, 0x0) 07:44:50 executing program 0: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000080)=0x200, 0x4) 07:44:50 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x100000000}) flock(r0, 0x2) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x100000000}) close(r0) 07:44:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="759d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xff3e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) 07:44:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)) 07:44:50 executing program 2: socket$inet(0x2, 0x3, 0x0) r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f00000000c0)=0x3, 0x4) 07:44:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000180)) 07:44:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x55552364) 07:44:50 executing program 4: mknod(&(0x7f0000000180)='./bus\x00', 0x80008005, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 07:44:50 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8090, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/195, 0xc3}], 0x1) [ 435.600661] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor3' sets config #0 07:44:50 executing program 5: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f00000000c0)=0x3, 0x4) 07:44:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)) 07:44:50 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, 0x0, 0x0) 07:44:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000040)=""/122, &(0x7f00000000c0)=0x7a) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000100)) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) bind$inet(r3, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) 07:44:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)) 07:44:50 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000740)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) 07:44:50 executing program 3: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f00000000c0)=0x7fffffffffc, 0x4) 07:44:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24}, 0x1c) ioctl(r0, 0x4400008907, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:44:51 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2, 0x2010, r0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) 07:44:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)) 07:44:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:56 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x20000000) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 07:44:56 executing program 5: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x65a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 07:44:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 07:44:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000566d006c000000000000009500000000000000"], 0x0}, 0x48) 07:44:56 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x2004000002010, r0, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:44:56 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x65a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000140)={0x2ef57c5d}, 0x0) 07:44:56 executing program 3: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x42}], 0x1, 0x0) 07:44:56 executing program 1: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) listen(r0, 0x0) 07:44:56 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8000001043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) exit_group(0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 07:44:56 executing program 5: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x65a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 07:44:56 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x3f00000000000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 07:44:56 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x2004000002010, r0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000010c0)=""/82) 07:44:56 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x2004000002010, r0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:44:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 07:44:56 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x65a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x2ef57c5d, 0x401, 0x5, 0x1, 0x0, 0x1, 0x6f9, 0x3}, &(0x7f0000000180)={0x1, 0x100}) 07:44:56 executing program 5: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x265a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 07:44:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) munlockall() recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) restart_syscall() ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x4e21, @rand_addr=0x200}}) r2 = epoll_create1(0x0) pipe2$9p(&(0x7f0000000380), 0x800) dup3(r2, r2, 0x4080000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$sock_proto_private(r1, 0x89e4, &(0x7f0000000480)="3617bcdb7c595dea1efef473007e09a6f87c1da79b3ad2dfd8376b71c7257cf34bc1988bdb83135d614a6fd40e44f162b7850f3caeb61cc06ee856204c6bab13a923deea092343fa8fe19659478762a5c05254dfbc67bdaaca59ecff63b700050d861409608b1017f426abcdb00705125ed8df8a1f58c077a9d3a1dc8bc37894d7b7284c871d8a7a001861deb2dae70e41f6e5aab1c7ab62ac5551c10d4d55f3056e259679715323b4471c1679eeb8b9a940db93ad79b465d84eb7") ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\x00') 07:44:56 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46bfe) r2 = getpgrp(0x0) fcntl$setown(r0, 0x6, r2) write(r1, &(0x7f0000000340), 0x10000014c) execve(0x0, 0x0, 0x0) 07:44:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/140, 0x8c}], 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r3 = getpgrp(0x0) fstat(r0, 0x0) r4 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x6, 0x80, 0x9, 0x568, 0x0, 0x0, 0xa0450, 0x0, 0x6, 0x2, 0x0, 0x6, 0x35, 0x1, 0x0, 0x5, 0xb46, 0x8, 0x0, 0x8f, 0xbe2, 0x9, 0x0, 0xffff, 0x1f, 0xff, 0x4, 0x9, 0xfff, 0x0, 0x4, 0x2, 0x7f7d, 0x76237f07, 0x7f4c, 0x0, 0x0, 0x4e, 0x0, @perf_config_ext={0x0, 0x21c8b446}, 0x4000, 0x72d4, 0x0, 0x9, 0x0, 0x8}, r3, 0x0, r1, 0xa) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, 0x0) gettid() fsetxattr$security_ima(r5, &(0x7f0000000280)='security.ima\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="04029b110128f568cc273670b336fc00a1"], 0x1, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x30c, 0x20, &(0x7f0000000140), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vsock\x00', 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000200)={0x5, 0x0, 0x3, 0x10000}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@multicast2}}}, &(0x7f0000000540)=0xe8) pread64(r7, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 07:44:56 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709f024f1eb5bbf", 0x3b, r0) keyctl$chown(0x4, r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 07:44:56 executing program 1: 07:44:56 executing program 5: [ 441.456976] encrypted_key: master key parameter 'ð$ñë[¿' is invalid 07:44:58 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x3f00000000000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 07:44:58 executing program 3: 07:44:58 executing program 1: 07:44:58 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 07:44:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) unshare(0x400) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:44:58 executing program 0: 07:44:58 executing program 1: 07:44:58 executing program 0: 07:44:58 executing program 3: 07:44:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) unshare(0x400) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:44:58 executing program 1: 07:44:58 executing program 0: 07:44:59 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x3f00000000000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 07:44:59 executing program 3: 07:44:59 executing program 1: 07:44:59 executing program 5: 07:44:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) unshare(0x400) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:44:59 executing program 0: 07:44:59 executing program 0: 07:44:59 executing program 3: 07:44:59 executing program 1: 07:44:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) unshare(0x400) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:44:59 executing program 5: 07:44:59 executing program 3: 07:45:00 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x3f00000000000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 07:45:00 executing program 0: 07:45:00 executing program 1: 07:45:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:00 executing program 5: 07:45:00 executing program 3: 07:45:00 executing program 5: 07:45:00 executing program 3: 07:45:00 executing program 0: 07:45:00 executing program 1: 07:45:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:00 executing program 3: 07:45:01 executing program 4: 07:45:01 executing program 5: 07:45:01 executing program 1: 07:45:01 executing program 0: 07:45:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:01 executing program 3: 07:45:01 executing program 5: 07:45:01 executing program 1: 07:45:01 executing program 3: 07:45:01 executing program 4: 07:45:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(0xffffffffffffffff, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:01 executing program 0: 07:45:01 executing program 5: 07:45:01 executing program 4: 07:45:01 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x40000000141048, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 07:45:01 executing program 1: 07:45:01 executing program 0: 07:45:01 executing program 5: 07:45:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:01 executing program 1: 07:45:01 executing program 0: 07:45:01 executing program 4: 07:45:01 executing program 3: 07:45:01 executing program 5: 07:45:01 executing program 1: 07:45:01 executing program 4: 07:45:01 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:01 executing program 0: 07:45:01 executing program 3: 07:45:01 executing program 5: 07:45:02 executing program 4: 07:45:02 executing program 0: 07:45:02 executing program 3: 07:45:02 executing program 1: 07:45:02 executing program 5: 07:45:02 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x0, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:02 executing program 4: 07:45:02 executing program 3: 07:45:02 executing program 0: 07:45:02 executing program 1: 07:45:02 executing program 3: 07:45:02 executing program 4: 07:45:02 executing program 0: 07:45:02 executing program 5: 07:45:02 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:02 executing program 0: 07:45:02 executing program 1: 07:45:02 executing program 3: 07:45:02 executing program 4: 07:45:02 executing program 5: 07:45:02 executing program 4: 07:45:02 executing program 1: 07:45:02 executing program 3: 07:45:02 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, 0x0, 0x0) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:02 executing program 0: 07:45:02 executing program 5: 07:45:02 executing program 3: 07:45:02 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:02 executing program 0: 07:45:02 executing program 4: 07:45:02 executing program 5: 07:45:02 executing program 1: 07:45:02 executing program 3: 07:45:02 executing program 0: 07:45:02 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:02 executing program 1: 07:45:03 executing program 3: 07:45:03 executing program 4: 07:45:03 executing program 5: 07:45:03 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(0xffffffffffffffff, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:03 executing program 0: 07:45:03 executing program 1: 07:45:03 executing program 4: 07:45:03 executing program 5: 07:45:03 executing program 3: 07:45:03 executing program 4: 07:45:03 executing program 1: 07:45:03 executing program 5: 07:45:03 executing program 0: 07:45:03 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:45:03 executing program 4: 07:45:03 executing program 3: 07:45:03 executing program 5: 07:45:03 executing program 0: 07:45:03 executing program 1: 07:45:03 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, 0x0, &(0x7f0000000580)) 07:45:03 executing program 4: 07:45:03 executing program 0: 07:45:03 executing program 1: 07:45:03 executing program 3: 07:45:03 executing program 5: 07:45:03 executing program 4: 07:45:03 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, 0x0, 0x0) 07:45:03 executing program 5: 07:45:03 executing program 0: 07:45:03 executing program 4: 07:45:03 executing program 1: 07:45:03 executing program 3: 07:45:03 executing program 0: 07:45:03 executing program 4: 07:45:03 executing program 5: 07:45:03 executing program 3: 07:45:03 executing program 1: 07:45:03 executing program 2: 07:45:03 executing program 0: 07:45:03 executing program 5: 07:45:03 executing program 4: 07:45:03 executing program 3: 07:45:03 executing program 2: 07:45:04 executing program 1: 07:45:04 executing program 0: 07:45:04 executing program 4: 07:45:04 executing program 5: 07:45:04 executing program 3: 07:45:04 executing program 2: 07:45:04 executing program 1: 07:45:04 executing program 3: 07:45:04 executing program 0: 07:45:04 executing program 5: 07:45:04 executing program 4: 07:45:04 executing program 1: 07:45:04 executing program 2: 07:45:04 executing program 3: 07:45:04 executing program 4: 07:45:04 executing program 0: 07:45:04 executing program 5: 07:45:04 executing program 1: 07:45:04 executing program 2: 07:45:04 executing program 3: 07:45:04 executing program 5: 07:45:04 executing program 0: 07:45:04 executing program 4: 07:45:04 executing program 1: 07:45:04 executing program 3: 07:45:04 executing program 2: 07:45:04 executing program 0: 07:45:04 executing program 5: 07:45:04 executing program 4: 07:45:04 executing program 2: 07:45:04 executing program 1: 07:45:04 executing program 3: 07:45:04 executing program 0: 07:45:04 executing program 5: 07:45:04 executing program 4: 07:45:04 executing program 1: 07:45:04 executing program 3: 07:45:04 executing program 5: 07:45:04 executing program 4: 07:45:04 executing program 2: 07:45:04 executing program 0: 07:45:05 executing program 1: 07:45:05 executing program 5: 07:45:05 executing program 0: 07:45:05 executing program 2: 07:45:05 executing program 3: 07:45:05 executing program 1: 07:45:05 executing program 4: 07:45:05 executing program 2: 07:45:05 executing program 5: 07:45:05 executing program 0: 07:45:05 executing program 1: 07:45:05 executing program 4: 07:45:05 executing program 3: 07:45:05 executing program 5: 07:45:05 executing program 0: 07:45:05 executing program 2: 07:45:05 executing program 1: 07:45:05 executing program 4: 07:45:05 executing program 3: 07:45:05 executing program 0: 07:45:05 executing program 2: 07:45:05 executing program 5: 07:45:05 executing program 1: 07:45:05 executing program 4: 07:45:05 executing program 3: 07:45:05 executing program 0: 07:45:05 executing program 2: 07:45:05 executing program 5: 07:45:05 executing program 4: 07:45:05 executing program 1: 07:45:05 executing program 0: 07:45:05 executing program 3: 07:45:05 executing program 2: 07:45:05 executing program 5: 07:45:05 executing program 4: 07:45:05 executing program 0: 07:45:06 executing program 1: 07:45:06 executing program 3: 07:45:06 executing program 0: 07:45:06 executing program 5: 07:45:06 executing program 2: 07:45:06 executing program 4: 07:45:06 executing program 3: 07:45:06 executing program 5: 07:45:06 executing program 1: 07:45:06 executing program 2: 07:45:06 executing program 0: 07:45:06 executing program 3: 07:45:06 executing program 5: 07:45:06 executing program 2: 07:45:06 executing program 4: 07:45:06 executing program 1: 07:45:06 executing program 0: 07:45:06 executing program 3: 07:45:06 executing program 5: 07:45:06 executing program 1: 07:45:06 executing program 2: 07:45:06 executing program 4: 07:45:06 executing program 3: 07:45:06 executing program 5: 07:45:06 executing program 0: 07:45:06 executing program 2: 07:45:06 executing program 1: 07:45:06 executing program 4: 07:45:06 executing program 0: 07:45:06 executing program 3: 07:45:06 executing program 2: 07:45:06 executing program 5: 07:45:06 executing program 1: 07:45:06 executing program 3: 07:45:06 executing program 4: 07:45:06 executing program 0: 07:45:06 executing program 5: 07:45:06 executing program 2: 07:45:07 executing program 1: 07:45:07 executing program 4: 07:45:07 executing program 5: 07:45:07 executing program 0: 07:45:07 executing program 2: 07:45:07 executing program 3: 07:45:07 executing program 4: 07:45:07 executing program 1: 07:45:07 executing program 5: 07:45:07 executing program 2: 07:45:07 executing program 0: 07:45:07 executing program 3: 07:45:07 executing program 4: 07:45:07 executing program 0: 07:45:07 executing program 1: 07:45:07 executing program 5: 07:45:07 executing program 2: 07:45:07 executing program 4: 07:45:07 executing program 1: 07:45:07 executing program 3: 07:45:07 executing program 5: 07:45:07 executing program 0: 07:45:07 executing program 2: 07:45:07 executing program 1: 07:45:07 executing program 5: 07:45:07 executing program 3: 07:45:07 executing program 4: 07:45:07 executing program 0: 07:45:07 executing program 2: 07:45:07 executing program 5: 07:45:07 executing program 1: 07:45:07 executing program 0: 07:45:07 executing program 3: 07:45:07 executing program 4: 07:45:07 executing program 1: 07:45:07 executing program 2: 07:45:07 executing program 0: 07:45:07 executing program 5: 07:45:07 executing program 3: 07:45:08 executing program 0: 07:45:08 executing program 4: 07:45:08 executing program 2: 07:45:08 executing program 1: 07:45:08 executing program 5: 07:45:08 executing program 3: 07:45:08 executing program 0: 07:45:08 executing program 4: 07:45:08 executing program 2: 07:45:08 executing program 3: 07:45:08 executing program 1: 07:45:08 executing program 5: 07:45:08 executing program 2: 07:45:08 executing program 1: 07:45:08 executing program 0: 07:45:08 executing program 3: 07:45:08 executing program 4: 07:45:08 executing program 5: 07:45:08 executing program 0: 07:45:08 executing program 4: 07:45:08 executing program 5: 07:45:08 executing program 1: 07:45:08 executing program 3: 07:45:08 executing program 2: 07:45:08 executing program 4: 07:45:08 executing program 0: 07:45:08 executing program 5: 07:45:08 executing program 3: 07:45:08 executing program 2: 07:45:08 executing program 1: 07:45:08 executing program 4: 07:45:08 executing program 5: 07:45:08 executing program 1: 07:45:08 executing program 3: 07:45:08 executing program 0: 07:45:08 executing program 2: 07:45:08 executing program 5: 07:45:08 executing program 1: 07:45:08 executing program 4: 07:45:08 executing program 0: 07:45:08 executing program 3: 07:45:09 executing program 2: 07:45:09 executing program 5: 07:45:09 executing program 4: 07:45:09 executing program 3: 07:45:09 executing program 1: 07:45:09 executing program 0: 07:45:09 executing program 2: 07:45:09 executing program 4: 07:45:09 executing program 5: 07:45:09 executing program 0: 07:45:09 executing program 3: 07:45:09 executing program 1: 07:45:09 executing program 2: 07:45:09 executing program 4: 07:45:09 executing program 5: 07:45:09 executing program 4: 07:45:09 executing program 1: 07:45:09 executing program 3: 07:45:09 executing program 2: 07:45:09 executing program 0: 07:45:09 executing program 5: 07:45:09 executing program 1: 07:45:09 executing program 3: 07:45:09 executing program 4: 07:45:09 executing program 2: 07:45:09 executing program 0: 07:45:09 executing program 1: 07:45:09 executing program 3: 07:45:09 executing program 5: 07:45:09 executing program 4: 07:45:09 executing program 2: 07:45:09 executing program 0: 07:45:09 executing program 1: 07:45:09 executing program 3: 07:45:09 executing program 5: 07:45:09 executing program 4: 07:45:09 executing program 2: 07:45:09 executing program 4: 07:45:09 executing program 0: 07:45:10 executing program 5: 07:45:10 executing program 1: 07:45:10 executing program 3: 07:45:10 executing program 0: 07:45:10 executing program 2: 07:45:10 executing program 5: 07:45:10 executing program 1: 07:45:10 executing program 3: 07:45:10 executing program 4: 07:45:10 executing program 5: 07:45:10 executing program 1: 07:45:10 executing program 0: 07:45:10 executing program 2: 07:45:10 executing program 3: 07:45:10 executing program 4: 07:45:10 executing program 5: 07:45:10 executing program 2: 07:45:10 executing program 3: 07:45:10 executing program 0: 07:45:10 executing program 1: 07:45:10 executing program 4: 07:45:10 executing program 3: 07:45:10 executing program 5: 07:45:10 executing program 0: 07:45:10 executing program 2: 07:45:10 executing program 1: 07:45:10 executing program 4: 07:45:10 executing program 3: 07:45:10 executing program 1: 07:45:10 executing program 5: 07:45:10 executing program 2: 07:45:10 executing program 0: 07:45:10 executing program 4: 07:45:10 executing program 5: 07:45:10 executing program 0: 07:45:10 executing program 1: 07:45:10 executing program 4: 07:45:10 executing program 3: 07:45:10 executing program 2: 07:45:10 executing program 0: 07:45:10 executing program 4: 07:45:10 executing program 1: 07:45:11 executing program 5: 07:45:11 executing program 0: 07:45:11 executing program 1: 07:45:11 executing program 3: 07:45:11 executing program 2: 07:45:11 executing program 4: 07:45:11 executing program 5: 07:45:11 executing program 0: 07:45:11 executing program 3: 07:45:11 executing program 2: 07:45:11 executing program 4: 07:45:11 executing program 2: 07:45:11 executing program 3: 07:45:11 executing program 4: 07:45:11 executing program 1: 07:45:11 executing program 5: 07:45:11 executing program 0: 07:45:11 executing program 1: 07:45:11 executing program 0: 07:45:11 executing program 2: 07:45:11 executing program 5: 07:45:11 executing program 4: 07:45:11 executing program 3: 07:45:11 executing program 1: 07:45:11 executing program 0: 07:45:11 executing program 2: 07:45:11 executing program 3: 07:45:11 executing program 4: 07:45:11 executing program 1: 07:45:11 executing program 5: 07:45:11 executing program 2: 07:45:11 executing program 0: 07:45:11 executing program 5: 07:45:11 executing program 1: 07:45:11 executing program 4: 07:45:11 executing program 2: 07:45:11 executing program 0: 07:45:11 executing program 3: 07:45:11 executing program 5: 07:45:12 executing program 4: 07:45:12 executing program 1: 07:45:12 executing program 0: 07:45:12 executing program 2: 07:45:12 executing program 5: 07:45:12 executing program 3: 07:45:12 executing program 4: 07:45:12 executing program 3: 07:45:12 executing program 2: 07:45:12 executing program 1: 07:45:12 executing program 0: 07:45:12 executing program 5: 07:45:12 executing program 4: 07:45:12 executing program 3: 07:45:12 executing program 2: 07:45:12 executing program 1: 07:45:12 executing program 0: 07:45:12 executing program 3: 07:45:12 executing program 5: 07:45:12 executing program 2: 07:45:12 executing program 1: 07:45:12 executing program 4: 07:45:12 executing program 0: 07:45:12 executing program 5: 07:45:12 executing program 3: 07:45:12 executing program 2: 07:45:12 executing program 1: 07:45:12 executing program 4: 07:45:12 executing program 5: 07:45:12 executing program 0: 07:45:12 executing program 3: 07:45:12 executing program 2: 07:45:12 executing program 4: 07:45:12 executing program 0: 07:45:12 executing program 2: 07:45:12 executing program 5: 07:45:12 executing program 3: 07:45:12 executing program 1: 07:45:12 executing program 2: 07:45:12 executing program 5: 07:45:13 executing program 3: 07:45:13 executing program 0: 07:45:13 executing program 1: 07:45:13 executing program 4: 07:45:13 executing program 5: 07:45:13 executing program 0: 07:45:13 executing program 1: 07:45:13 executing program 2: 07:45:13 executing program 3: 07:45:13 executing program 4: 07:45:13 executing program 5: 07:45:13 executing program 2: 07:45:13 executing program 1: 07:45:13 executing program 3: 07:45:13 executing program 0: 07:45:13 executing program 4: 07:45:13 executing program 2: 07:45:13 executing program 5: 07:45:13 executing program 1: 07:45:13 executing program 0: 07:45:13 executing program 3: 07:45:13 executing program 5: 07:45:13 executing program 2: 07:45:13 executing program 5: 07:45:13 executing program 0: 07:45:13 executing program 4: 07:45:13 executing program 1: 07:45:13 executing program 3: 07:45:13 executing program 5: 07:45:13 executing program 4: 07:45:13 executing program 2: 07:45:13 executing program 1: 07:45:13 executing program 0: 07:45:13 executing program 5: 07:45:13 executing program 3: 07:45:13 executing program 4: 07:45:13 executing program 2: 07:45:13 executing program 5: 07:45:13 executing program 2: 07:45:13 executing program 3: 07:45:13 executing program 4: 07:45:13 executing program 1: 07:45:14 executing program 0: 07:45:14 executing program 5: 07:45:14 executing program 4: 07:45:14 executing program 3: 07:45:14 executing program 0: 07:45:14 executing program 1: 07:45:14 executing program 2: 07:45:14 executing program 4: 07:45:14 executing program 5: 07:45:14 executing program 3: 07:45:14 executing program 0: 07:45:14 executing program 1: 07:45:14 executing program 2: 07:45:14 executing program 0: 07:45:14 executing program 3: 07:45:14 executing program 4: 07:45:14 executing program 5: 07:45:14 executing program 2: 07:45:14 executing program 1: 07:45:14 executing program 0: 07:45:14 executing program 5: 07:45:14 executing program 3: 07:45:14 executing program 1: 07:45:14 executing program 4: 07:45:14 executing program 2: 07:45:14 executing program 5: 07:45:14 executing program 0: 07:45:14 executing program 3: 07:45:14 executing program 1: 07:45:14 executing program 5: 07:45:14 executing program 2: 07:45:14 executing program 4: 07:45:14 executing program 0: 07:45:14 executing program 1: 07:45:14 executing program 3: 07:45:14 executing program 2: 07:45:14 executing program 5: 07:45:14 executing program 0: 07:45:14 executing program 4: 07:45:14 executing program 3: 07:45:15 executing program 2: 07:45:15 executing program 1: 07:45:15 executing program 5: 07:45:15 executing program 0: 07:45:15 executing program 2: 07:45:15 executing program 4: 07:45:15 executing program 3: 07:45:15 executing program 1: 07:45:15 executing program 5: 07:45:15 executing program 2: 07:45:15 executing program 0: 07:45:15 executing program 4: 07:45:15 executing program 3: 07:45:15 executing program 1: 07:45:15 executing program 5: 07:45:15 executing program 2: 07:45:15 executing program 4: 07:45:15 executing program 1: 07:45:15 executing program 0: 07:45:15 executing program 5: 07:45:15 executing program 3: 07:45:15 executing program 2: 07:45:15 executing program 1: 07:45:15 executing program 5: 07:45:15 executing program 4: 07:45:15 executing program 3: 07:45:15 executing program 0: 07:45:15 executing program 4: 07:45:15 executing program 2: 07:45:15 executing program 1: 07:45:15 executing program 3: 07:45:15 executing program 0: 07:45:15 executing program 5: 07:45:15 executing program 2: 07:45:15 executing program 5: 07:45:15 executing program 4: 07:45:15 executing program 3: 07:45:15 executing program 0: 07:45:15 executing program 1: 07:45:15 executing program 2: 07:45:16 executing program 5: 07:45:16 executing program 4: 07:45:16 executing program 2: 07:45:16 executing program 3: 07:45:16 executing program 1: 07:45:16 executing program 5: 07:45:16 executing program 0: 07:45:16 executing program 3: 07:45:16 executing program 4: 07:45:16 executing program 2: 07:45:16 executing program 0: 07:45:16 executing program 3: 07:45:16 executing program 5: 07:45:16 executing program 1: 07:45:16 executing program 4: 07:45:16 executing program 2: 07:45:16 executing program 0: 07:45:16 executing program 3: 07:45:16 executing program 1: 07:45:16 executing program 5: 07:45:16 executing program 2: 07:45:16 executing program 0: 07:45:16 executing program 3: 07:45:16 executing program 5: 07:45:16 executing program 4: 07:45:16 executing program 1: 07:45:16 executing program 4: 07:45:16 executing program 3: 07:45:16 executing program 5: 07:45:16 executing program 2: 07:45:16 executing program 3: 07:45:16 executing program 0: 07:45:16 executing program 4: 07:45:16 executing program 5: 07:45:16 executing program 1: 07:45:16 executing program 2: 07:45:16 executing program 1: 07:45:16 executing program 0: 07:45:16 executing program 2: 07:45:16 executing program 5: 07:45:16 executing program 3: 07:45:17 executing program 4: 07:45:17 executing program 1: 07:45:17 executing program 2: 07:45:17 executing program 5: 07:45:17 executing program 0: 07:45:17 executing program 4: 07:45:17 executing program 3: 07:45:17 executing program 2: 07:45:17 executing program 0: 07:45:17 executing program 1: 07:45:17 executing program 5: 07:45:17 executing program 3: 07:45:17 executing program 0: 07:45:17 executing program 4: 07:45:17 executing program 1: 07:45:17 executing program 2: 07:45:17 executing program 0: 07:45:17 executing program 3: 07:45:17 executing program 4: 07:45:17 executing program 1: 07:45:17 executing program 2: 07:45:17 executing program 5: 07:45:17 executing program 4: 07:45:17 executing program 5: 07:45:17 executing program 3: 07:45:17 executing program 4: 07:45:17 executing program 1: 07:45:17 executing program 0: 07:45:17 executing program 2: 07:45:17 executing program 5: 07:45:17 executing program 2: 07:45:17 executing program 4: 07:45:17 executing program 3: 07:45:17 executing program 5: 07:45:17 executing program 1: 07:45:17 executing program 0: 07:45:17 executing program 2: 07:45:18 executing program 4: 07:45:18 executing program 3: 07:45:18 executing program 5: 07:45:18 executing program 1: 07:45:18 executing program 0: 07:45:18 executing program 2: 07:45:18 executing program 4: 07:45:18 executing program 5: 07:45:18 executing program 3: 07:45:18 executing program 2: 07:45:18 executing program 1: 07:45:18 executing program 4: 07:45:18 executing program 0: 07:45:18 executing program 3: 07:45:18 executing program 5: 07:45:18 executing program 2: 07:45:18 executing program 1: 07:45:18 executing program 4: 07:45:18 executing program 0: 07:45:18 executing program 3: 07:45:18 executing program 5: 07:45:18 executing program 2: 07:45:18 executing program 4: 07:45:18 executing program 1: 07:45:18 executing program 0: 07:45:18 executing program 5: 07:45:18 executing program 3: 07:45:18 executing program 0: 07:45:18 executing program 2: 07:45:18 executing program 4: 07:45:18 executing program 1: 07:45:18 executing program 5: 07:45:18 executing program 3: 07:45:18 executing program 0: 07:45:18 executing program 2: 07:45:18 executing program 4: 07:45:18 executing program 5: 07:45:18 executing program 0: 07:45:18 executing program 2: 07:45:18 executing program 3: 07:45:18 executing program 1: 07:45:19 executing program 4: 07:45:19 executing program 5: 07:45:19 executing program 2: 07:45:19 executing program 1: 07:45:19 executing program 3: 07:45:19 executing program 5: 07:45:19 executing program 4: 07:45:19 executing program 0: 07:45:19 executing program 2: 07:45:19 executing program 5: 07:45:19 executing program 1: 07:45:19 executing program 3: 07:45:19 executing program 0: 07:45:19 executing program 4: 07:45:19 executing program 5: 07:45:19 executing program 2: 07:45:19 executing program 3: 07:45:19 executing program 1: 07:45:19 executing program 4: 07:45:19 executing program 0: 07:45:19 executing program 5: 07:45:19 executing program 2: 07:45:19 executing program 0: 07:45:19 executing program 3: 07:45:19 executing program 1: 07:45:19 executing program 4: 07:45:19 executing program 5: 07:45:19 executing program 2: 07:45:19 executing program 1: 07:45:19 executing program 3: 07:45:19 executing program 0: 07:45:19 executing program 4: 07:45:19 executing program 5: 07:45:19 executing program 3: 07:45:19 executing program 1: 07:45:19 executing program 5: 07:45:19 executing program 4: 07:45:19 executing program 2: 07:45:19 executing program 0: 07:45:19 executing program 5: 07:45:19 executing program 1: 07:45:20 executing program 3: 07:45:20 executing program 2: 07:45:20 executing program 4: 07:45:20 executing program 0: 07:45:20 executing program 2: 07:45:20 executing program 3: 07:45:20 executing program 1: 07:45:20 executing program 5: 07:45:20 executing program 4: 07:45:20 executing program 0: 07:45:20 executing program 2: 07:45:20 executing program 0: 07:45:20 executing program 1: 07:45:20 executing program 4: 07:45:20 executing program 2: 07:45:20 executing program 3: 07:45:20 executing program 5: 07:45:20 executing program 1: 07:45:20 executing program 0: 07:45:20 executing program 4: 07:45:20 executing program 5: 07:45:20 executing program 3: 07:45:20 executing program 2: 07:45:20 executing program 4: 07:45:20 executing program 3: 07:45:20 executing program 5: 07:45:20 executing program 0: 07:45:20 executing program 2: 07:45:20 executing program 1: 07:45:20 executing program 4: 07:45:20 executing program 3: 07:45:20 executing program 5: 07:45:20 executing program 0: 07:45:20 executing program 1: 07:45:20 executing program 5: 07:45:20 executing program 2: 07:45:20 executing program 4: 07:45:20 executing program 3: 07:45:20 executing program 0: 07:45:20 executing program 1: 07:45:20 executing program 2: 07:45:20 executing program 4: 07:45:21 executing program 3: 07:45:21 executing program 5: 07:45:21 executing program 0: 07:45:21 executing program 1: 07:45:21 executing program 2: 07:45:21 executing program 4: 07:45:21 executing program 0: 07:45:21 executing program 5: 07:45:21 executing program 3: 07:45:21 executing program 1: 07:45:21 executing program 4: 07:45:21 executing program 2: 07:45:21 executing program 3: 07:45:21 executing program 1: 07:45:21 executing program 0: 07:45:21 executing program 5: 07:45:21 executing program 2: 07:45:21 executing program 4: 07:45:21 executing program 3: 07:45:21 executing program 1: 07:45:21 executing program 0: 07:45:21 executing program 4: 07:45:21 executing program 2: 07:45:21 executing program 5: 07:45:21 executing program 1: 07:45:21 executing program 3: 07:45:21 executing program 0: 07:45:21 executing program 4: 07:45:21 executing program 5: 07:45:21 executing program 2: 07:45:21 executing program 1: 07:45:21 executing program 2: 07:45:21 executing program 0: 07:45:21 executing program 5: 07:45:21 executing program 3: 07:45:21 executing program 1: 07:45:21 executing program 4: 07:45:21 executing program 2: 07:45:21 executing program 0: 07:45:21 executing program 4: 07:45:22 executing program 3: 07:45:22 executing program 5: 07:45:22 executing program 1: 07:45:22 executing program 2: 07:45:22 executing program 0: 07:45:22 executing program 4: 07:45:22 executing program 3: 07:45:22 executing program 1: 07:45:22 executing program 2: 07:45:22 executing program 5: 07:45:22 executing program 0: 07:45:22 executing program 4: 07:45:22 executing program 3: 07:45:22 executing program 5: 07:45:22 executing program 2: 07:45:22 executing program 1: 07:45:22 executing program 0: 07:45:22 executing program 4: 07:45:22 executing program 2: 07:45:22 executing program 5: 07:45:22 executing program 3: 07:45:22 executing program 4: 07:45:22 executing program 1: 07:45:22 executing program 0: 07:45:22 executing program 3: 07:45:22 executing program 0: 07:45:22 executing program 2: 07:45:22 executing program 5: 07:45:22 executing program 4: 07:45:22 executing program 3: 07:45:22 executing program 1: 07:45:22 executing program 0: 07:45:22 executing program 5: 07:45:22 executing program 4: 07:45:22 executing program 1: 07:45:22 executing program 3: 07:45:22 executing program 0: 07:45:22 executing program 2: 07:45:22 executing program 5: 07:45:22 executing program 4: 07:45:23 executing program 0: 07:45:23 executing program 4: 07:45:23 executing program 5: 07:45:23 executing program 3: 07:45:23 executing program 1: 07:45:23 executing program 2: 07:45:23 executing program 0: 07:45:23 executing program 3: 07:45:23 executing program 5: 07:45:23 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0, 0x2810, r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:45:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) poll(&(0x7f00000014c0)=[{r0, 0x80}], 0x1, 0x0) 07:45:23 executing program 1: setrlimit(0x8, &(0x7f0000000040)={0x7, 0x95}) syz_open_pts(0xffffffffffffffff, 0x0) 07:45:23 executing program 5: r0 = socket$inet6(0x18, 0x8001, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) shutdown(r0, 0x2) 07:45:23 executing program 3: 07:45:23 executing program 0: 07:45:23 executing program 2: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x1002) 07:45:23 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x2, 0x10, r0, 0x0) r1 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) write(r1, &(0x7f0000000080)="e4", 0x1) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 07:45:23 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0, 0x96}, {r0, 0x81}], 0x2, 0x0) 07:45:23 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="cf61", 0x2}], 0x1}, 0x0) mkdir(&(0x7f0000000180)='.', 0x0) 07:45:23 executing program 3: select(0x359, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0x0, &(0x7f0000000380)) 07:45:23 executing program 0: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) mincore(&(0x7f000006d000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/13) 07:45:23 executing program 3: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat(r0, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') 07:45:23 executing program 1: r0 = socket$inet6(0x18, 0x8002, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 07:45:23 executing program 4: getdents(0xffffffffffffffff, 0x0, 0x0) 07:45:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/98) 07:45:23 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 07:45:23 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff42, 0x0, 0x158}, 0x0) 07:45:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000001b000)}, 0x2) writev(r1, &(0x7f0000bf3fa0)=[{&(0x7f0000dee3d3)="96", 0x1}], 0x1) 07:45:23 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x110, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x5d}) 07:45:23 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) shutdown(r0, 0x0) 07:45:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 07:45:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r1) write(r3, 0x0, 0x0) 07:45:23 executing program 2: write(0xffffffffffffffff, &(0x7f0000000280)="4bd0c390b54de8ddbb7285cacc9252c20f84d41bd9bd27d3ad164ca7f4db3337db6b896b62f6c51ecf215fe44f301a4eb13de56caade1b77dc65b2f58e4b3029fd92a14ace269eb4a9836e0242b43ed48863c07fe3906fd4cf9caf791502fb8e06dc3617513384238174a78de688a46ce44dd3ff000000000000008780a02dd89ee3e5d348374a8339bd305b34bf273c80b627850300d3c9e515c61835b722aafa1beb72fea6c5cbd38eefed7a20c2f0b1e44fad0587df", 0xb7) 07:45:24 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0x0) 07:45:24 executing program 2: poll(0x0, 0x7a43a0ecab615c15, 0x0) 07:45:24 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000340), 0x0) 07:45:24 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0x0, 0xee00) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) 07:45:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000000}) close(r0) 07:45:24 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) clock_getres(0x5, &(0x7f0000000000)) 07:45:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000ba1000)=[{0x0}], 0x1) 07:45:24 executing program 0: setrlimit(0x4000000003, &(0x7f0000000080)={0x840000, 0x100000021}) 07:45:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001480)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="2000000000000000ffff000000000000"], 0x10}, 0x0) 07:45:24 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 07:45:24 executing program 3: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x2) getsockname(r0, 0x0, &(0x7f0000000040)) 07:45:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x8, 0x0, 0x0) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/106, 0x6a) 07:45:24 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000000)=[{r1, 0xd}], 0x1, 0x40000000) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 07:45:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001480)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='\x00\x00\x00\x00 '], 0x5, 0x400}, 0x2) 07:45:24 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) setreuid(r0, 0xffffffffffffffff) 07:45:24 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3810, 0xffffffffffffffff, 0x0) 07:45:24 executing program 4: mknod(&(0x7f00000001c0)='./file0\x00', 0x1000, 0x0) r0 = open$dir(&(0x7f0000001480)='./file0\x00', 0x2, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 07:45:24 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ff8000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/181) 07:45:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000011c0)=[{r0}, {r1}], 0x2, 0x0) 07:45:24 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2000, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:45:24 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:45:24 executing program 0: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 07:45:24 executing program 5: stat(&(0x7f0000000000)='.\x00', 0x0) 07:45:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 07:45:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x5}) 07:45:25 executing program 4: 07:45:25 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x40001040, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) 07:45:25 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') 07:45:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x402, 0x0, 0x0) 07:45:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x4) 07:45:25 executing program 4: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x5) 07:45:25 executing program 5: r0 = socket$inet(0x2, 0x1003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0xc) 07:45:25 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x9) 07:45:25 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) setuid(0xee01) open$dir(&(0x7f0000000100)='./bus\x00', 0x5, 0x0) 07:45:25 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 07:45:25 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file1\x00', 0x400000002c5, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:45:25 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 07:45:25 executing program 5: nanosleep(&(0x7f0000000000)={0x2000005}, 0x0) 07:45:25 executing program 3: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000080)='./file0/file0/file0\x00', 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0/file0\x00') 07:45:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000140)='Z', 0x1}], 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="f350add9de2960828747d941b29b0a4ea97fe039067a341c8bc9fadcb7cc4722363c9216610106cb3dc152b7b1f462dfd302b093bc37226d8f", 0x39}], 0x1) 07:45:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) close(r1) read(r0, &(0x7f00000000c0)=""/106, 0x6a) 07:45:25 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 07:45:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)='Z', 0x1}], 0x1) poll(&(0x7f0000000040)=[{r0, 0x9}], 0x1, 0x0) fcntl$getown(r1, 0x5) 07:45:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 07:45:25 executing program 2: socket$inet(0x2, 0x1003, 0x0) 07:45:26 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) writev(r0, &(0x7f0000000500)=[{0x0}], 0x1) 07:45:26 executing program 0: mlock(&(0x7f000016b000/0x13000)=nil, 0x13000) 07:45:26 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="ba88dd42f465d8cbe62c24cdbed1139f8b5ba374763f0ace929653de476335dc1854d14adffb88f3cb262e73041fdc333651002b3223c698b4acb9138f07e016c9b194ee665299104bc07fad80aa6820b00d0bb665cd6b9a783f3bbff46353d3d2dd6528e2b71d88d9e90f3136442ae5ab8defd049bb3802ff14018c1666249744601230a413f418fde5a6e1d412bfb683eed3d20e934b35a9adc78ebaafa19766f90de029e3c5652798662ef84091cd8a9eeec1146fd1f75593759e766f82125a28751754fb5dcf4d086c", 0xcb}], 0x1, 0x1) 07:45:26 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1001, 0x0, 0x0) 07:45:26 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 07:45:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x0) 07:45:26 executing program 2: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) 07:45:26 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=""/104, 0x68}, 0x0) connect(r0, &(0x7f0000000040)=@in, 0xc) 07:45:26 executing program 0: mknod$loop(&(0x7f0000001480)='./file0\x00', 0x6000, 0xffffffffffffffff) open(&(0x7f0000003d00)='./file0\x00', 0x0, 0x0) 07:45:26 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 07:45:26 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0xfff) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 07:45:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') utimensat(r0, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', 0x0, 0x0) 07:45:26 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xfffffff7fffffffc) read(r0, 0x0, 0x62) 07:45:26 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) listen(r0, 0x0) 07:45:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000200)='.\x00', &(0x7f0000000240)='./file0/file0\x00') 07:45:26 executing program 5: mknod(&(0x7f00000001c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001480)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f00000013c0)='./file0\x00', 0x2, 0x0) 07:45:26 executing program 4: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) 07:45:26 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x200, 0xfffffffffffffffd) 07:45:26 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000) 07:45:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000100000003}) 07:45:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 07:45:27 executing program 4: clock_settime(0x0, &(0x7f0000000040)={0x49952614}) 07:45:27 executing program 2: socketpair(0x18, 0x2, 0x0, 0x0) 07:45:27 executing program 3: setrlimit(0x8, &(0x7f0000000040)) pipe2(0x0, 0x0) 07:45:27 executing program 5: mkdir(&(0x7f0000915ff8)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 07:45:27 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00') chdir(&(0x7f0000000040)='./file0/file0/file0\x00') 07:45:27 executing program 2: socket(0x1, 0x2, 0x1) 07:45:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x2) 07:45:27 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x201, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) 07:45:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000040)=0x6, 0x4) bind$inet(r0, &(0x7f0000000000), 0xc) 07:45:27 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 07:45:27 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x5) 07:45:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:45:27 executing program 2: select(0x2, &(0x7f0000000100)={0xcb}, 0x0, 0x0, 0x0) 07:45:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 07:45:27 executing program 4: r0 = socket$inet6(0x18, 0x8001, 0x0) bind$inet6(r0, &(0x7f0000000080), 0xc) 07:45:27 executing program 1: select(0x40, &(0x7f0000000240)={0x5}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x2}, 0x0, 0x0, &(0x7f0000000200)) 07:45:27 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 07:45:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000000000a, &(0x7f00000000c0), 0x0) 07:45:27 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 07:45:27 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/65, 0x41}], 0x1, 0x0) 07:45:27 executing program 2: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = getuid() fchown(r0, r1, 0x0) 07:45:27 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000), 0xc) 07:45:27 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 07:45:27 executing program 5: open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x110, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x10, 0x0) 07:45:27 executing program 5: unlink(&(0x7f000053cff5)='\xe9\x1fq\x89Y\x1e\x923aK/') 07:45:27 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8091, 0x0) pwritev(r0, &(0x7f0000001340)=[{0x0, 0x1f}], 0x1, 0x0) 07:45:27 executing program 0: open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x110, 0x0) flock(r0, 0x5) 07:45:27 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 07:45:27 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x18422, 0x0) read(r0, &(0x7f0000000000)=""/220, 0xdc) 07:45:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="c30c16ff1141fea542cc35e6525c38588061a44471c089ed3c84cb75cb846b3cf3b451938328cb65e4bd4275ebabded4bf89e40c310cb3229811bfbdb1f9872e96a4af03b82a117fcf79e344d2ca5a48d6e2777e896f7c6b04230964b960ad605aca7c88493dc8320fd0ac6eb1b1d99523e9594dc6c89b87876d36fcd76b4aa8e2ffce416e6d8f995b4593173c23d20f29", 0x91, 0x0, 0x0, 0x0) 07:45:28 executing program 5: setrlimit(0x0, 0x0) setrlimit(0x5, &(0x7f0000000000)={0x80, 0xffff}) 07:45:28 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x800008008, 0x240) open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) 07:45:28 executing program 4: r0 = socket$unix(0x1, 0x8000000000000005, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0xfffffffffffffff9}, 0x10) 07:45:28 executing program 2: rename(&(0x7f0000000080)='..', 0x0) 07:45:28 executing program 0: setrlimit(0x9, &(0x7f0000f3b000)) 07:45:28 executing program 5: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x4}) 07:45:28 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 07:45:28 executing program 3: setuid(0xee01) chroot(0x0) 07:45:28 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000000}) 07:45:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000040)="f5a98b8a3e01ff35a8f88e44f0e149af4671be989a004ecec6fd8d0ac70d03cf72277465247253a779a4fc3a7a18e8f44d046c4ce2863d22afcd7e5976e6964d8976246ae8de54f135b5ea3618c07d337d65cc1c10851985568580f2e87b615b83dee52b9a6ea71022ddab8ee10e94e7161bdf2b88549d07c9562f8b2f85eaaaca7acb4d9c91c855ac1faec459b0bfbae1", 0x91}], 0x1) r2 = dup(r0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:28 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 07:45:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000000), 0x0) 07:45:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/10, 0xa) shutdown(r0, 0x0) 07:45:28 executing program 3: open(&(0x7f0000000540)='..', 0x0, 0x0) 07:45:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) listen(r0, 0x0) 07:45:28 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}], 0x1) fchown(r0, 0x0, 0x0) 07:45:28 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:45:28 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_getres(0x2, &(0x7f0000000040)) 07:45:28 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 07:45:28 executing program 2: getitimer(0x0, 0xfffffffffffffffe) 07:45:28 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0x0, 0xee00) rmdir(&(0x7f0000000040)='./file0\x00') 07:45:28 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x1, 0xae00000000000000, 0xffffffffffff8000, 0xff00000000000000, 0x7, 0x20, 0xd4, 0x3ff}, &(0x7f0000000100)={0x3ff, 0x20}) 07:45:29 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)='p', 0x1}], 0x1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) 07:45:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0, 0x4}, {r0, 0x21}], 0x2, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000000)=[{r0, 0xd}], 0x1, 0x0) 07:45:29 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 07:45:29 executing program 3: 07:45:29 executing program 0: 07:45:29 executing program 4: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 07:45:29 executing program 0: pipe2(&(0x7f0000000f00)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000f40)=[{r0, 0x5}], 0x1, 0x0) 07:45:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x1) 07:45:29 executing program 3: r0 = socket$inet(0x2, 0x1003, 0x0) connect$inet(r0, &(0x7f0000000080), 0xd2) 07:45:29 executing program 1: socket$inet6(0x18, 0x3, 0x0) socket$inet6(0x18, 0x3, 0x0) 07:45:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="01002e3166696c653000106fbad24e2599f4bbb6c0e5712edf03d9cd988de61ebedf232f6343b7f102369787732e5be3eaed063cd85f488347c45c0bf1a6bc4cd6650b1a6ee2ae9c21c36f4bf8e0fed344c6a5b57eb5de"], 0x1, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x8) 07:45:29 executing program 4: socket(0x0, 0x7fff, 0x0) 07:45:29 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) 07:45:30 executing program 2: clock_settime(0x0, &(0x7f0000000240)={0x39b7543a}) 07:45:30 executing program 5: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f00000002c0)={0x8}, 0x0, &(0x7f0000000340)={0x0, 0x2, 0x7fffffff, 0x9, 0x2f, 0x9, 0xef, 0x1}, &(0x7f0000000380)) 07:45:30 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 07:45:30 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x1002) 07:45:30 executing program 4: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x3, 0x11, r0, 0x0) 07:45:30 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 07:45:30 executing program 4: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) writev(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="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", 0x36d}], 0x1) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x3d) 07:45:30 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0x0, 0xee00) lstat(&(0x7f0000000500)='./file0\x00', 0x0) 07:45:30 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/183, 0xb7) 07:45:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 07:45:30 executing program 0: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) lseek(r0, 0x0, 0x0) 07:45:30 executing program 5: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/22, 0x16, 0x0, 0x0, 0x0) 07:45:30 executing program 5: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) 07:45:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000080)="259ed9f2", 0x4) 07:45:30 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000a00000/0x600000)=nil, 0x600000) 07:45:30 executing program 2: mkdir(&(0x7f0000915ff8)='./file0\x00', 0x0) chroot(&(0x7f0000cfb000)='./file0\x00') 07:45:30 executing program 3: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) clock_settime(0x3, &(0x7f0000000000)) 07:45:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000080), 0x7a) 07:45:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 07:45:30 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 07:45:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) getdents(r0, 0x0, 0x0) 07:45:30 executing program 3: getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0xffffffffffffffc8) 07:45:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000140)='Z', 0x1}], 0x1) dup2(r1, r0) 07:45:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) close(r0) 07:45:30 executing program 5: setrlimit(0x2, &(0x7f0000cc0ff0)) 07:45:30 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f0000281000)='..', &(0x7f0000110000)='./file0/file0\x00') 07:45:30 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f0000002580)=[{0x0}], 0x1) 07:45:30 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) write(r0, 0x0, 0x0) 07:45:30 executing program 2: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) poll(&(0x7f0000000240)=[{}], 0x1, 0x5) 07:45:30 executing program 1: socket(0x11, 0x3, 0x0) 07:45:30 executing program 0: mknod(&(0x7f00000001c0)='./file0\x00', 0x1000, 0x0) r0 = open$dir(&(0x7f0000001480)='./file0\x00', 0x2, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) r2 = dup2(r0, r0) fcntl$getown(r2, 0x5) 07:45:30 executing program 3: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000040000)='./control\x00', 0x100000000001040, 0x0) 07:45:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) close(r0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 07:45:30 executing program 2: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)) 07:45:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0xfffffffffffffffd) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 07:45:30 executing program 3: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/control\x00', 0x0) rename(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', &(0x7f0000000340)='./file0/control/file1\x00') 07:45:31 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:45:31 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f00000006c0)) 07:45:31 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x20, &(0x7f0000000180), 0x0) 07:45:31 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="d4", 0x1) poll(&(0x7f0000000040)=[{r0, 0x144}], 0x1, 0x0) 07:45:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@in, 0xc, 0x0}, 0x0) 07:45:31 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) setuid(r0) 07:45:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x400, 0x4) 07:45:31 executing program 2: socketpair(0x2, 0x8003, 0xffffffffffffff81, 0x0) 07:45:31 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) syz_emit_ethernet(0x3e, &(0x7f00005b1000), 0x0) 07:45:31 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 07:45:31 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 07:45:31 executing program 2: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pwritev(r0, &(0x7f0000000500)=[{0x0}], 0x1, 0x0) 07:45:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000080), 0x4) 07:45:31 executing program 0: munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x6) 07:45:31 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 07:45:31 executing program 4: mmap(&(0x7f000092b000/0x2000)=nil, 0x2000, 0x0, 0x1131, 0xffffffffffffffff, 0x0) 07:45:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x80000001}}) 07:45:31 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), 0x392) 07:45:31 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001fc8)={&(0x7f0000002000), 0x6, &(0x7f0000000ff0), 0x238, &(0x7f0000004f11)=""/239, 0xef}, 0x0) 07:45:31 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) write(r1, &(0x7f0000000200)='U', 0x1) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) 07:45:31 executing program 2: r0 = socket$inet(0x2, 0x1003, 0x0) connect(r0, &(0x7f0000000000)=@in6, 0xc) 07:45:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x0) 07:45:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="da", 0x1) recvfrom$unix(r0, &(0x7f0000000040)=""/59, 0x3b, 0x42, 0x0, 0x0) write(r1, &(0x7f00000000c0)="64a356d97ca778a36789156f9b80f0406489699919a68b6885cbb6d2495bb90a06fa1acb4bd6ca626507492c9c25484c2b1bbe483e4378e8ee3369", 0x3b) 07:45:32 executing program 4: r0 = socket$inet6(0x18, 0x8001, 0x0) poll(&(0x7f0000000040)=[{r0, 0x18c}], 0x1, 0xd691) poll(&(0x7f0000000080)=[{r0, 0x16}], 0x1, 0x0) 07:45:32 executing program 0: r0 = socket$inet6(0x18, 0x8001, 0x0) read(r0, 0x0, 0x0) 07:45:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x102) shutdown(r0, 0x1) 07:45:32 executing program 5: poll(0x0, 0x0, 0x80000000) 07:45:32 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(r0, 0x20007461, 0x0) 07:45:32 executing program 1: setrlimit(0x8, &(0x7f0000000040)) socket$inet6(0x18, 0x3, 0x0) 07:45:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 07:45:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 07:45:32 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000440)='./file1\x00') mkdirat(r0, &(0x7f00000004c0)='./file0/file0\x00', 0x0) 07:45:32 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x400000002be, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20, 0x0) close(r0) 07:45:32 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup(r1) dup2(r1, r0) 07:45:32 executing program 2: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) 07:45:32 executing program 4: writev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000001500)="4480d2dc61453af6e32be5147e016e8d12a0d71d904db27fb47e5fb3032a229ec2ab6f9349b219d96a6fca3bbf1d78b0a587be6f2d6a7cca5b243bb7afa2516ee36d1e1ad283d30342aaf532c8aa9c75ef08f2731d96bb8dbdc608469c21bf59e8267273a5296921050bc67311358e0e1e750882a208ab3d1b60d3e6f33c48de37bee16a01ef51603fa9f60510f6fbfb663236408b2caa8ad9d5419fd6c3df3b1bd41056a6a43ead4c345b26ed1ab874194c90468de6ca8ecf0579d6a7a880cd4b5e1d6483d920bbb47086565e025a72fa1f66b07f456670b62631e092dbf24ea7d998a39f80fb82e7589b33fbc657b29080ca15", 0xf4}], 0x1) 07:45:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0x0, 0xee00) chdir(&(0x7f0000000000)='./file0\x00') 07:45:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 07:45:33 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x220, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x401, 0x0) 07:45:33 executing program 3: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) write(r0, 0x0, 0x0) 07:45:33 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0x10) 07:45:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc0) write(r1, &(0x7f00000017c0)='\x00', 0x1) 07:45:33 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 07:45:33 executing program 4: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0xff) 07:45:33 executing program 4: r0 = open$dir(&(0x7f0000001240)='./file1\x00', 0x400000002c5, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 07:45:33 executing program 0: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/156, 0x9c}], 0x1) 07:45:33 executing program 2: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) close(r0) 07:45:33 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) setrlimit(0x8, &(0x7f0000000040)={0x7, 0x95}) syz_open_pts(0xffffffffffffffff, 0x0) 07:45:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 07:45:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}, 0x400) 07:45:33 executing program 5: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) setgroups(0x1, &(0x7f00000000c0)=[0x0]) 07:45:33 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCONS(r0, 0x80047462) 07:45:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:45:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 07:45:33 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) 07:45:33 executing program 1: clock_gettime(0x4, &(0x7f00000006c0)) 07:45:33 executing program 4: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 07:45:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="da", 0x1) recvfrom$unix(r0, &(0x7f0000000040)=""/59, 0x3b, 0x42, 0x0, 0x0) write(r1, &(0x7f00000000c0)="64a356d97ca778a36789156f9b80f0406489699919a68b6885cbb6d2495bb90a06fa1acb4bd6ca626507492c9c25484c2b1bbe483e4378e8ee33", 0x3a) 07:45:33 executing program 2: socket$inet(0x2, 0x0, 0x1) 07:45:33 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) close(r0) 07:45:33 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 07:45:33 executing program 4: r0 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x1) 07:45:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 07:45:33 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:45:33 executing program 1: mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000267ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) 07:45:33 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x2000740d) open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) 07:45:33 executing program 0: r0 = socket(0x2, 0x3, 0x0) close(r0) 07:45:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000080)=@in6, 0xc) 07:45:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:45:33 executing program 1: setreuid(0x0, 0xee00) setreuid(0x0, 0x0) 07:45:34 executing program 4: munmap(&(0x7f0000009000/0x1000)=nil, 0x1000) mincore(&(0x7f0000008000/0x1000)=nil, 0x20009000, &(0x7f0000000000)=""/78) 07:45:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x344, 0x4) 07:45:34 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000001340)=""/92, 0x5c) write(r0, 0x0, 0xf58af8) 07:45:34 executing program 3: r0 = socket(0x18, 0x800000003, 0x0) listen(r0, 0x0) 07:45:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1000, &(0x7f0000000080), 0x4) 07:45:34 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) clock_gettime(0x5, &(0x7f0000000100)) 07:45:34 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) lchown(&(0x7f0000000200)='./control\x00', 0x0, 0x0) 07:45:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x1) 07:45:34 executing program 2: setreuid(0x0, 0xee00) getgroups(0x7, &(0x7f0000000100)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) 07:45:34 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000fed000/0x12000)=nil, 0x12000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:45:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="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", 0x801, 0x0, 0x0, 0x0) 07:45:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0xffff, 0x800, &(0x7f0000000000)="2a67b39e", 0x4) 07:45:34 executing program 4: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:45:34 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8091, 0x0) pwritev(r0, &(0x7f0000001340), 0x1, 0x0) 07:45:34 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 07:45:34 executing program 5: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, &(0x7f0000000040)) 07:45:34 executing program 2: mkdir(&(0x7f0000017ff6)='./control\x00', 0x0) 07:45:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0, 0x21}], 0x13, 0xffffffff) write(r1, &(0x7f00000001c0), 0xfffffef3) 07:45:34 executing program 1: clock_gettime(0x4, 0xffffffffffffffff) 07:45:34 executing program 4: mprotect(&(0x7f0000023000/0x3000)=nil, 0x3000, 0x7) 07:45:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x28f) 07:45:34 executing program 2: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x2) 07:45:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x400000000000000}, 0x10) 07:45:34 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 07:45:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x20000000a, 0x0, 0x0) 07:45:34 executing program 4: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 07:45:34 executing program 2: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd04}, 0x0) 07:45:34 executing program 5: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 07:45:34 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 07:45:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 07:45:35 executing program 5: setuid(0xee01) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) 07:45:35 executing program 4: r0 = socket$inet(0x2, 0x1003, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="5d9bd1c2147a36a1cc688c44059170985c43b0738001c41d073c74e6106f815611968f65e6741ba94b1090470e733e05291e3dc607388c5dd28679431779cc4a10bb362928ab5802d14a5689905bc36ac0c6b4670b440cf5e9979c2bc91f0380995edc473d907116010c44b544c01dd28229dfa306bbe8582f37ea84c6e306e5d2debdd16f14273da5be10d31ff4cceb8e975bf7815f5aa95546644e", 0x9c) 07:45:35 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getdents(r0, &(0x7f0000000080)=""/37, 0xfe37) 07:45:35 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 07:45:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 07:45:35 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 07:45:35 executing program 4: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) 07:45:35 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 07:45:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 07:45:35 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 07:45:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 07:45:35 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x2, 0x10, r0, 0x0) mprotect(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 07:45:35 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x17ffc, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000100)) 07:45:35 executing program 2: getgroups(0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) getgroups(0x279, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(r1, 0x0) 07:45:35 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) close(r0) 07:45:35 executing program 4: setitimer(0x2, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) 07:45:35 executing program 3: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) readlinkat(r2, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat(r2, &(0x7f0000da2fec)='./file0/file0/file0\x00', r2, &(0x7f0000000100)='./file0/file0/file0\x00') 07:45:35 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x110, 0x0) flock(r0, 0x1) 07:45:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0), 0xc) 07:45:35 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:45:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) listen(r0, 0x0) 07:45:35 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 07:45:35 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') mknodat(r0, &(0x7f0000000000)='./control\x00', 0x8000, 0x400) renameat(r0, &(0x7f0000d5a000)='./file0\x00', r0, &(0x7f000033c000)='./control\x00') 07:45:35 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1004, 0x0, 0x0) 07:45:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="da", 0x1) write(r0, &(0x7f00000000c0)="64a356d97ca778a36789156f9b80f0406489699919a68b6885cbb6d2495bb90a06fa1acb4bd6ca626507492c9c25484c2b1bbe483e4378e8ee3369e584dc47a783a0608b85073fb5b69408e9f6a79a6684a09981691cc46c250000000000006e454e07f39aa03c0396a7fac23940352d15af70b627f019df8ee5d218e49b06c8e326dde4d7fb8eeff8cb7ab1b6576926a3", 0x91) write(r0, 0x0, 0x0) 07:45:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 07:45:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0) 07:45:36 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040), 0x4) 07:45:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 07:45:36 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') mknodat(r0, &(0x7f0000000000)='./control\x00', 0x8000, 0x400) renameat(r0, &(0x7f0000d5a000)='./file0\x00', r0, &(0x7f000033c000)='./control\x00') 07:45:36 executing program 1: r0 = socket$inet(0x2, 0x4001, 0x0) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=""/110, 0x6e}, 0x0) 07:45:36 executing program 4: r0 = socket(0x1, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs, 0x8) 07:45:36 executing program 2: select(0xffffffffffffffe4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 07:45:36 executing program 1: r0 = socket$inet6(0x18, 0x2000000001, 0x0) shutdown(r0, 0x1) 07:45:36 executing program 3: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:45:36 executing program 5: mknod(&(0x7f0000000200)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) 07:45:36 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8091, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='-', 0x1}], 0x1) writev(r0, &(0x7f0000000000)=[{0x0, 0x3a5}], 0x1) 07:45:36 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20002}) 07:45:36 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000040)) 07:45:36 executing program 0: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 07:45:36 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f00000014c0)="40a48d4cecb10b847ba69b6406446e831de42f68a330114e7b6df06d8da953f259ff31bdab6f1cfe9198940f6fd1284035ef003c94bcd317371e6c3793d8aa6f548eb3b8d235f488daa4ddb73a894d6ae98ecdafe839381a6449c420016b7ac4cb01105694acd1a1fd76bd90e3f526f2eba8e73087ddcef86438e0de3ef688061783", 0x82}], 0x1, 0x0) 07:45:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000000)="01", 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x235) 07:45:36 executing program 1: setitimer(0x0, 0x0, &(0x7f0000000100)) 07:45:36 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x7) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:45:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) close(r1) fcntl$setstatus(r0, 0x4, 0x84) read(r0, 0x0, 0x0) 07:45:36 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x7fffffff}}, 0x0) 07:45:36 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/159) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 07:45:36 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/37, 0xfe37) 07:45:36 executing program 3: socket$inet(0x2, 0x1, 0x0) 07:45:36 executing program 4: setuid(0xee01) chmod(&(0x7f0000000000)='.\x00', 0x0) 07:45:36 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) 07:45:36 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0xa90, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x5c, 0x0) 07:45:36 executing program 5: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 07:45:36 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x841) 07:45:36 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) write(r0, &(0x7f0000000000)="d5", 0x1) execve(0x0, 0x0, 0x0) 07:45:36 executing program 2: select(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xb94f}) 07:45:36 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)=0xffffffffffffff99) 07:45:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) 07:45:36 executing program 5: open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0xb, 0x0) 07:45:37 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x5000)=nil, 0x5000) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 07:45:37 executing program 3: r0 = socket(0x11, 0x3, 0x0) write(r0, &(0x7f0000000000)="723ad9c9", 0x4) 07:45:37 executing program 0: chmod(0x0, 0x5398fffb08fec7ed) 07:45:37 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x110, 0x0) flock(r0, 0x8) 07:45:37 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x2, 0x10, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:45:37 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) 07:45:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2f) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:37 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') truncate(&(0x7f0000000080)='./file0\x00', 0x0) 07:45:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000200)="81eb1dc1fe03cb3dcd63b4a4c69463d86418f599a491a9ff9160dc7b50ed6ae07779cf7dd61a8200646fb418199e6b1f02624cdfdd703742242a3e9300db228b587122746726f4dd694784f8bd538148ffe85403bb11083ffcd07f9c431d297f3a3ba9b33aa0f0062c0a2b6cdbe8eecb42ac4a7c6b9139ba457e3a208a50b3905133da123631c3cce49906801bd8b285de0d7fdfee768a9bfc45b8b496abd619c86aead972c2ad5e04", 0xa9}], 0x1) r2 = dup(r0) recvfrom$inet6(r2, &(0x7f0000000140)=""/160, 0x62, 0x40, 0x0, 0x0) 07:45:37 executing program 3: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 07:45:37 executing program 5: setrlimit(0x3, &(0x7f0000000180)={0x80000000, 0x8000000000000000}) 07:45:37 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000000)=[{r1, 0xd}], 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 07:45:37 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180), 0x7) 07:45:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) 07:45:37 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 07:45:37 executing program 5: recvfrom$unix(0xffffffffffffffff, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 07:45:37 executing program 4: setuid(0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) 07:45:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 07:45:38 executing program 0: mkdir(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK/', 0x0) 07:45:38 executing program 2: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4096, 0x47a740fd}], 0x1000000000000201) 07:45:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 07:45:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x28, 0x0, 0x0, "4bf59e5a90e279d4bdf1e1c1a57d8aaa7d"}], 0x28}, 0x4) 07:45:38 executing program 3: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 07:45:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 07:45:38 executing program 0: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000000}) 07:45:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)='+', 0x1) write(r0, &(0x7f00000001c0), 0xfffffef3) execve(0x0, 0x0, 0x0) 07:45:38 executing program 3: r0 = socket(0x11, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000040)) 07:45:38 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:45:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGETD(r1, 0x4004741a, 0x0) 07:45:38 executing program 0: setrlimit(0x2, &(0x7f0000cc0ff0)={0x0, 0xfffffffffffffffe}) 07:45:38 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setitimer(0x0, &(0x7f0000000080), 0x0) 07:45:38 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 07:45:38 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 07:45:38 executing program 3: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000000)) 07:45:38 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x81, 0x0) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000500)="fb", 0x1}], 0x1) 07:45:38 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x220, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/30, 0x1e) close(r1) 07:45:38 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0xc0) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000180)=""/204, 0xcc}], 0x1) write(r1, 0x0, 0xec70) 07:45:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="987838e1ffa0e6dd6598c371db86b57130bbaecf4d904c9ef5506f3c063790015cf30a7142cc9799e6da13118866991d5b5ae58df03a8b2fe1063981f793be540dff231b7adb9087cdd0ba0080f6044c97f410b5b42f6ff56aadc989e387559b3f7a30377e877a4085268f86b442489d7985e6fb51aa2415", 0x78) 07:45:39 executing program 0: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./control\x00', r0, &(0x7f0000000080)='./file0\x00') mknodat(r0, &(0x7f0000000000)='./control\x00', 0x8000, 0x400) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:45:39 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) 07:45:39 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlockall(0x1) 07:45:39 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') 07:45:39 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 07:45:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc4) close(r0) 07:45:39 executing program 0: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = getuid() fchown(r0, r1, 0x0) fchmod(r0, 0x0) 07:45:39 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x400000002be, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x8418, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20, 0x0) close(r0) 07:45:39 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)=0x7) 07:45:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 07:45:39 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x706760f8978f8d1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 07:45:39 executing program 1: select(0x0, 0x0, &(0x7f00000002c0), 0xffffffffffffffff, 0x0) 07:45:39 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 07:45:39 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:45:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 07:45:39 executing program 5: mkdir(&(0x7f0000915ff8)='./file0\x00', 0x0) 07:45:39 executing program 3: setreuid(0x0, 0xee00) setuid(0x0) 07:45:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="01", 0x1, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f00000002c0)="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", 0x1000, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 07:45:39 executing program 1: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 07:45:40 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) getpeername$unix(r0, 0x0, 0x0) 07:45:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x18c}], 0x1, 0x0) 07:45:40 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 07:45:40 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4}) 07:45:40 executing program 0: mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 07:45:40 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x81, 0x0) writev(r0, &(0x7f0000001500)=[{0x0}], 0x1) 07:45:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 07:45:40 executing program 1: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) setgroups(0x1, &(0x7f00000000c0)=[0x0]) 07:45:40 executing program 3: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) flock(r0, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}) 07:45:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x8, 0x0, 0x0) write(r1, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/106, 0x6a) 07:45:40 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x8002, 0xfffffbff) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:45:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) shutdown(r0, 0x1) 07:45:40 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:45:40 executing program 3: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000040)="04000000", 0x4) 07:45:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 07:45:41 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)) 07:45:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) fchmod(r0, 0x0) 07:45:41 executing program 0: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) readv(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) writev(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="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", 0x36d}], 0x1) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x3d) 07:45:41 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 07:45:41 executing program 3: nanosleep(&(0x7f0000000080)={0x0, 0x2397443c}, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3) 07:45:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:45:41 executing program 5: r0 = socket$inet(0x2, 0x8000000000002, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 07:45:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = getuid() chown(&(0x7f0000000200)='./file0/file0\x00', r0, 0x0) 07:45:41 executing program 2: chmod(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 07:45:41 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x81, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) 07:45:41 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000380)=""/217, 0x40a) 07:45:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 07:45:41 executing program 1: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x2) connect(r0, &(0x7f0000000040)=@in6, 0xc) 07:45:41 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 07:45:41 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 07:45:41 executing program 1: setrlimit(0x8, &(0x7f0000000040)={0x7, 0x95}) pipe2(&(0x7f0000000140), 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 07:45:41 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x201, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:45:41 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 07:45:41 executing program 4: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 07:45:41 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x8, 0x0) 07:45:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) close(r0) 07:45:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 07:45:41 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000fed000/0x3000)=nil, 0x3000) mmap(&(0x7f0000fed000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:45:41 executing program 5: r0 = socket(0x2, 0x1, 0x0) close(r0) 07:45:41 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202e33891908cc8895e"], 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="df4ee44c2f450352c20996a74d55de6fa00955e25d114f2534012151d67f681c83ae7a326d6a0f6bae65307ca320a77c8dd0df98dc3c6e2c1a24ea1599b55470e0e6fbf9deadccd4c548177bca78448a8af147d938e3f9e09f95a5c01f0460d6964943570367f5c01e2350adf50512a71cd20d5530998faf51b6ff2e5380edbf718758fcf9257ce20ef7c1064014c2087f3509ba32c6", 0x96}], 0x1) 07:45:41 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0xc4) 07:45:42 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00008d9ff0)={0x77359400}) 07:45:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000000102) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) 07:45:42 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:45:42 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0xfffffffffffffdd6, 0x0, 0xd7c2fd7bd5b93983, 0x0, 0x207}, 0x0) 07:45:42 executing program 4: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x6}) 07:45:42 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000040)) 07:45:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 07:45:42 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) poll(&(0x7f0000000040)=[{r1}, {r1, 0x160}], 0x2, 0x0) 07:45:42 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:45:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), 0x19e) 07:45:42 executing program 4: setrlimit(0x8, &(0x7f0000000040)) syz_open_pts(0xffffffffffffffff, 0x0) 07:45:42 executing program 2: setuid(0xee01) clock_settime(0x0, 0x0) 07:45:42 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x0, 0x0, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x81, 0x80000000}, &(0x7f00000002c0)={0x3, 0x2}) 07:45:42 executing program 5: clock_getres(0x4, 0xfffffffffffffffe) 07:45:42 executing program 1: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x423f7) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:42 executing program 2: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 07:45:42 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 07:45:42 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) utimes(0x0, &(0x7f0000000040)) 07:45:42 executing program 0: socketpair(0x21, 0x0, 0x0, 0x0) 07:45:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) 07:45:42 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) setuid(0xee01) rename(&(0x7f0000000140)='./file0/file0\x00', 0x0) 07:45:42 executing program 4: getitimer(0x3, 0x0) 07:45:42 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./control\x00') mknodat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) 07:45:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000280)="2e89a75fc3a7061bfc351f79e5fb4b1dc8f09c2138b1a35f363d24d3b89123ee2596f662994148d66b033fe9adcb2f011965912c504443ded99e46e8b14952d1387f494a07c70171fcfb12792b370ab482686e2f5f6178e12d01edec896a346e2b2f9be792a0f713d24a9cb758ef4577832c02b7aa68f9a93feb26ddaf5f306645553364e7e457309f55a595004de1dc4ac6e2add57d10470fc209a110489f203ce08d0496b00093183d748993cfc5f8d6ce4812be20e360187be906f44f1ff9a77ed44276dec6a5eea50e95bfd811ff180ac5d71a8b647cacb60bb9babf086ecd01b76da14ff78936b212b121a3b7fc045de5ef1e97160fd2574aca9cb92c84392d476cfedfa7dc757f57ad8bafb12f5872bc80e5dbe2ba3939a365279c1de9d6e3855e90724e6d9bf6832a1fc5e62bd869a6f9ee6a15d36e82c96e88b16a4ecfad5ca4a652910a634513e46db9dd2bcaa5a0cbc4e79fa74f345d1d44e875bd94ac3e049d8ffa03654a12690573b1d11c49bb33514c274d853af91817ccc967fac711e1540970569756c9bcebebeb78b7879ad8bdd581b7b149194d1378b85486b53d6fccb0d49281ecb54f333af8f8fb13bd902c7315e70328282cf42c602030d800248afb7f31e2bdd56d555cb133d6ae366c2479cf5cace3b8a2ca5867e3117a90841f7896d6f032edb3a07f94eebbe4bdb458eb5b5eaa2feeecceda17c05a6f8285ab138fb3b4123d7675b5ab350f689ef1ff7ca68974bb85ed74176884b8fe04eb60bb666c3082ece7b732cbcced9a92964cd83f26af5dc9ac8036b242fc10c1088c904bfc03696219564ae35f9317bb66fca45d8aaa537e009dd4930cb571056472ca039bdc6eae431890053eae30ce76b640ef3040891ecbfa2862d66713ab54759a229250c423a7e347cde3cc8bf4612697e849f5dd3f7a053dbc24f700d1a2a0bf467db3c4c245841d2c3abdf4e49cd0449202946fd83eb968a9242796fa4f312386e7319fe0811c3aa3e44c328fab8d83a4bf1c089b85cc86c3f6890a121d507ba96eb15279b9f0ab34b1a9f328650130c0a598f9d3fefc409fd1ce49e85365587f739b1eb881bc93d3ed8ea38241a68f74a82f9e1931c594ae52b4e4aa15d0c622942e835044c68516808f7ed61e77c53812223b3ca7a6c0a098cda50834e5436175d8c10eeb4f3733b6a0e1ffe0a0a39f1e544e33ffd383cf1c8ddb84ba45a480d20a020009af4e03ec7f72f2ea3f54843cd57fd3d5e03679db22338e5ee905ae8a27c4b33d90e1533a400d0c9abf8a6d91151a32ac594e969c9029309bb4b7a24b8f08c1ac33e36987c998cc96893f6695b210e1072dfadbc0e6fbf9822cca48f74ca7d8ddb16b39c56de3ca4b9b59710b212bb7f74de5a19dab5e14e3b5fdd93b16e6c58671b8fe7a7e24e3d0f3d2325bb7cb9f8c31a8ffbb66e662f516d5c242914d480739f4389be48cda15c67a40839cc44badae1cb404c58fc80c3c26c05665040b6e8e77c88401ea50ce8f9f23ce77e7261a9d2d6827fb1f02f5970e9b284410efdc263bae5c7d8a5a602041a20ca4c7aeddc666f78d262267abf32f56543092c4a9b47fb9df842ccc8436eb2df58e8fef742017d2bceb835e52a5a6c1b5bfc1678b08ab036776b4c9db36282b5de7f17134734324504a0216982a0a8771fb783389f73cae29b34c8f2d4011414d9e0e095f81c7ef1ff9cffc3e618ddb43036154fa97333989f1b472b0c21bfb89806a73d3061441a0d818373fe6beebc1d045d39b3f1bc96e29a0bf3a7b9d47cf185660cac42edcf67b4fc6838f3950e61f7a1024a95de2bcaf4b83323aa8d757b16a8c026fe2196032dedb0b394d6272227c4567e751000036553b558fe1e6dd5f008ad8f5516e528f1408a14a390dd421f0a016c5d2de121b2385032657b43322180fec1dc60d7da665ddbfb99fb53d2a5c496a709a548631a8640d3b67d886f24ac38a3e63d26dc42f419c4a59805c79dfd4b5fa3798623ac1a1d517ddb8e3f1fc680e4ba944d00c7ee9af1f989d031ff6dcc06ba7f9c4314ae2b63bca29dbbf2f77070dc6583b043806d5d1c1e44b4f9f17b8ad85b46e91ebb93c93e6cab0c3d7373430100f5bbc80135bb571a6234d34a804b55a4e82aee5b3f6ca535000db03f12cead5b75a98593b74f11ee8d7d8da0394ae2eb5a68e47e650c2f5cf02f700813e1f841ec9b8a9cdaffd82a024ff8a483e6da8a88643fc2a7765aa58849eda74934d89efac5e4b39f053691dfcc32487fb90f3ccec7672e4fb737d94c5a0c17dd1bfc58d45f87d199cd9e99945816b1f48e15561f109807ba43afa2251017509f787249e1916fab5a034fbbd3d8afdb9510206e8d35815fed13c6d27f8439ff972e2635f94813db739e4b306fdf3e1d98f4afa06c15a67df09f1c1a441cbcdd3a327633420e799f6d6e6921e5a6d84d82c86c6a6dd67d1bc3dc1feb673db3f1338d08041a0f2ef3e5fe2549b8a722a623fe033788510865b4a84e0ce8e14bf681c47d9aa9985c57dde0151c54b790f8de96898ff6ba627867b86336b87e5e13a845c9d4daf758a8647dd9d38d3644bfa1871580e0f7e2a5990cbf90c208f725e4e52af49809f7b3c1036506c29c97176b3ae16f8194d1e85b48e9b39365224ee4b296dea473c3cf57335c363b33fb0e6272fa2813d907cb05344b1404ab00d6d8f2bfab594cfe58cb4f19c6c45ce47ddf1498825d56f525045821ad91c3e15d5aea3705977e761b7480a4a4249e9e3b5bf44c1757ab80741dd9098e6281502cdf6555778ac27382799a8a6fecf9e1437443d7bea66c94ba6313dbe1810a4310f168f58336a0da96e0696415b2f52aff50e6f68e27c6194c5563d9a388d86da39aee924048504", 0x801, 0x0, 0x0, 0x0) 07:45:42 executing program 5: clock_getres(0x3, 0xfffffffffffffffe) 07:45:42 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) shutdown(r0, 0x1) 07:45:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) 07:45:43 executing program 2: setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x80000001}, {0x0, 0x400}}, 0x0) 07:45:43 executing program 5: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 07:45:43 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x1) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 07:45:43 executing program 4: poll(&(0x7f0000000100)=[{}], 0x13, 0xffffffff) execve(0x0, 0x0, 0x0) 07:45:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000000)=@in6, 0xc, 0x0, 0x0, &(0x7f0000002540)=[{0x98, 0xffff, 0x3, "6b5cd2bed9a6862b8bfdfa8fe7ade5c8f3a0681e93a3e0b441d465ca15bbd72de60bc588a692a7fcc4648144dd07725124d101ca8eecb275b45cf2e126cb62ef894e4cda590ec449c647340a3cf7a9dc7c46614beaf76c7fb20873e258c50c013943e5ccef5a25fba6ef77ed1628c5787e05df8e5be0b58d9a73501b061749ab8e01f09c2d"}], 0x98}, 0x0) 07:45:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001480)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="000000002000000000000000ffff000001000000"], 0x14, 0x400}, 0x2) 07:45:43 executing program 5: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) munlock(&(0x7f0000001000/0x1000)=nil, 0x1000) 07:45:43 executing program 3: clock_getres(0x20000004, 0x0) 07:45:43 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 07:45:43 executing program 0: r0 = socket$inet(0x2, 0x9003, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCMBIS(r1, 0x8004746c, 0x0) 07:45:43 executing program 2: socketpair(0x1e, 0x3, 0x0, 0x0) 07:45:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80000000102) r1 = dup2(r0, r0) listen(r1, 0x0) 07:45:43 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) connect$inet6(r0, 0x0, 0x0) 07:45:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="07bc1ab0537c518179c71b2dc51ea44bef5001803305929957a45e611703af4b716587130b80c5a014329c4db10706ef9a1d7b55e08af78cb88b7f14520230a5169aaf9150152fd8501740b076deef08d09406652b7d6be4843cd427901ed5a24671fbd00eabdf60bf9b5ee134b8cb085a022193598731ff8d8b83a54bc091cc9c414ca802602340e4d9cc69b4c1dc3ab129f2faf92dd421e8d91fa89ba0a972a772245a81a660365551b84477ffad35f69ddfe4676c7d8f4dd1add583e93532ff3121", 0xc3}], 0x1, 0x0, 0x0, 0x40c}, 0x6) 07:45:43 executing program 1: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f00000000c0)=@in6, 0xeb) 07:45:44 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1) readv(r0, &(0x7f0000000000), 0x10000000000000c4) write(r1, 0x0, 0x0) 07:45:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000001640)="d1", 0x1) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) close(r0) 07:45:44 executing program 5: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x5) 07:45:44 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 07:45:44 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1000}], 0x1) write(r1, &(0x7f0000335000), 0xfc94) 07:45:44 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x80000}, {0x0, 0x7}}, 0x0) 07:45:44 executing program 5: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 07:45:44 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4) 07:45:44 executing program 0: clock_settime(0x0, &(0x7f0000000040)={0x100049952694}) 07:45:44 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x61d2269d}) 07:45:44 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 07:45:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000280)="2e89a75fc3a7061bfc351f79e5fb4b1dc8f09c2138b1a35f363d24d3b89123ee2596f662994148d66b033fe9adcb2f011965912c504443ded99e46e8b14952d1387f494a07c70171fcfb12792b370ab482686e2f5f6178e12d01edec896a346e2b2f9be792a0f713d24a9cb758ef4577832c02b7aa68f9a93feb26ddaf5f306645553364e7e457309f55a595004de1dc4ac6e2add57d10470fc209a110489f203ce08d0496b00093183d748993cfc5f8d6ce4812be20e360187be906f44f1ff9a77ed44276dec6a5eea50e95bfd811ff180ac5d71a8b647cacb60bb9babf086ecd01b76da14ff78936b212b121a3b7fc045de5ef1e97160fd2574aca9cb92c84392d476cfedfa7dc757f57ad8bafb12f5872bc80e5dbe2ba3939a365279c1de9d6e3855e90724e6d9bf6832a1fc5e62bd869a6f9ee6a15d36e82c96e88b16a4ecfad5ca4a652910a634513e46db9dd2bcaa5a0cbc4e79fa74f345d1d44e875bd94ac3e049d8ffa03654a12690573b1d11c49bb33514c274d853af91817ccc967fac711e1540970569756c9bcebebeb78b7879ad8bdd581b7b149194d1378b85486b53d6fccb0d49281ecb54f333af8f8fb13bd902c7315e70328282cf42c602030d800248afb7f31e2bdd56d555cb133d6ae366c2479cf5cace3b8a2ca5867e3117a90841f7896d6f032edb3a07f94eebbe4bdb458eb5b5eaa2feeecceda17c05a6f8285ab138fb3b4123d7675b5ab350f689ef1ff7ca68974bb85ed74176884b8fe04eb60bb666c3082ece7b732cbcced9a92964cd83f26af5dc9ac8036b242fc10c1088c904bfc03696219564ae35f9317bb66fca45d8aaa537e009dd4930cb571056472ca039bdc6eae431890053eae30ce76b640ef3040891ecbfa2862d66713ab54759a229250c423a7e347cde3cc8bf4612697e849f5dd3f7a053dbc24f700d1a2a0bf467db3c4c245841d2c3abdf4e49cd0449202946fd83eb968a9242796fa4f312386e7319fe0811c3aa3e44c328fab8d83a4bf1c089b85cc86c3f6890a121d507ba96eb15279b9f0ab34b1a9f328650130c0a598f9d3fefc409fd1ce49e85365587f739b1eb881bc93d3ed8ea38241a68f74a82f9e1931c594ae52b4e4aa15d0c622942e835044c68516808f7ed61e77c53812223b3ca7a6c0a098cda50834e5436175d8c10eeb4f3733b6a0e1ffe0a0a39f1e544e33ffd383cf1c8ddb84ba45a480d20a020009af4e03ec7f72f2ea3f54843cd57fd3d5e03679db22338e5ee905ae8a27c4b33d90e1533a400d0c9abf8a6d91151a32ac594e969c9029309bb4b7a24b8f08c1ac33e36987c998cc96893f6695b210e1072dfadbc0e6fbf9822cca48f74ca7d8ddb16b39c56de3ca4b9b59710b212bb7f74de5a19dab5e14e3b5fdd93b16e6c58671b8fe7a7e24e3d0f3d2325bb7cb9f8c31a8ffbb66e662f516d5c242914d480739f4389be48cda15c67a40839cc44badae1cb404c58fc80c3c26c05665040b6e8e77c88401ea50ce8f9f23ce77e7261a9d2d6827fb1f02f5970e9b284410efdc263bae5c7d8a5a602041a20ca4c7aeddc666f78d262267abf32f56543092c4a9b47fb9df842ccc8436eb2df58e8fef742017d2bceb835e52a5a6c1b5bfc1678b08ab036776b4c9db36282b5de7f17134734324504a0216982a0a8771fb783389f73cae29b34c8f2d4011414d9e0e095f81c7ef1ff9cffc3e618ddb43036154fa97333989f1b472b0c21bfb89806a73d3061441a0d818373fe6beebc1d045d39b3f1bc96e29a0bf3a7b9d47cf185660cac42edcf67b4fc6838f3950e61f7a1024a95de2bcaf4b83323aa8d757b16a8c026fe2196032dedb0b394d6272227c4567e751000036553b558fe1e6dd5f008ad8f5516e528f1408a14a390dd421f0a016c5d2de121b2385032657b43322180fec1dc60d7da665ddbfb99fb53d2a5c496a709a548631a8640d3b67d886f24ac38a3e63d26dc42f419c4a59805c79dfd4b5fa3798623ac1a1d517ddb8e3f1fc680e4ba944d00c7ee9af1f989d031ff6dcc06ba7f9c4314ae2b63bca29dbbf2f77070dc6583b043806d5d1c1e44b4f9f17b8ad85b46e91ebb93c93e6cab0c3d7373430100f5bbc80135bb571a6234d34a804b55a4e82aee5b3f6ca535000db03f12cead5b75a98593b74f11ee8d7d8da0394ae2eb5a68e47e650c2f5cf02f700813e1f841ec9b8a9cdaffd82a024ff8a483e6da8a88643fc2a7765aa58849eda74934d89efac5e4b39f053691dfcc32487fb90f3ccec7672e4fb737d94c5a0c17dd1bfc58d45f87d199cd9e99945816b1f48e15561f109807ba43afa2251017509f787249e1916fab5a034fbbd3d8afdb9510206e8d35815fed13c6d27f8439ff972e2635f94813db739e4b306fdf3e1d98f4afa06c15a67df09f1c1a441cbcdd3a327633420e799f6d6e6921e5a6d84d82c86c6a6dd67d1bc3dc1feb673db3f1338d08041a0f2ef3e5fe2549b8a722a623fe033788510865b4a84e0ce8e14bf681c47d9aa9985c57dde0151c54b790f8de96898ff6ba627867b86336b87e5e13a845c9d4daf758a8647dd9d38d3644bfa1871580e0f7e2a5990cbf90c208f725e4e52af49809f7b3c1036506c29c97176b3ae16f8194d1e85b48e9b39365224ee4b296dea473c3cf57335c363b33fb0e6272fa2813d907cb05344b1404ab00d6d8f2bfab594cfe58cb4", 0x784, 0x0, 0x0, 0x0) 07:45:45 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080)={0x6}, 0x10) 07:45:45 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0xc) 07:45:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 07:45:45 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002440)=[{&(0x7f00000013c0)="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", 0xbf1}], 0x1) 07:45:45 executing program 3: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x2) 07:45:45 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x81, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000500)="fb", 0x1}], 0x1) 07:45:45 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4400224, 0x0) 07:45:45 executing program 1: socket$inet6(0x18, 0x100001003, 0x0) 07:45:45 executing program 3: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x7530}}, 0x0) 07:45:45 executing program 5: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 07:45:45 executing program 2: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/181) 07:45:45 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x804) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:45:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x0) 07:45:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0x6}], 0x1, 0x1ff) 07:45:45 executing program 2: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 07:45:45 executing program 3: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 07:45:45 executing program 1: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) writev(r2, &(0x7f00000014c0)=[{0x0}], 0x1) 07:45:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/247, 0xf7}], 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000440), 0xff12}], 0x10000000000000ff, 0x0) 07:45:45 executing program 4: pipe(&(0x7f0000001700)={0xffffffffffffffff}) close(r0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 07:45:45 executing program 3: r0 = socket$inet(0x2, 0x4003, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="7f739d5ea223493a4acc529dfe1ea7bb17d33ea9c1261fdb9e9fa7567f88ce4ce95e07e401be3be82eef36c61200568ec2ef922106ade1b7654527986c15b609b68d0da5ae7aac89663adca8bec3881b4d19d195d7d9757d2ace5877de950881f559ae46086cefdfa65496392bfd1755fcd9e093ca7de0329c7dcc213cbc0f8e0caf16da7ca22dbc0b825b37f5abe8436f66f3b894a9574de519b9b8f30878bee7a1c25b1836eaf720cfd77d2ae87c2f6f2897a9fa2457e93e2cdd46931724505da8e444fc150017d9b4e5a24f88b37e8f223873f1f00fbe9631f868cb5cde14", 0xe0) 07:45:45 executing program 2: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) truncate(&(0x7f00000003c0)='./file0\x00', 0x0) 07:45:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000000), 0x4) 07:45:45 executing program 5: clock_getres(0x5, 0xfffffffffffffffe) 07:45:45 executing program 1: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r2, &(0x7f000001fff8)='./file0\x00') unlink(&(0x7f0000000000)='./file0/file0/file0\x00') 07:45:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) ftruncate(r0, 0x0) 07:45:45 executing program 5: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) setitimer(0x0, 0x0, &(0x7f0000000080)) 07:45:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) connect$inet6(r0, &(0x7f0000000300), 0x1c) 07:45:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) 07:45:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="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", 0x180, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 07:45:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, 0x0, 0x0) 07:45:45 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) lseek(r0, 0x0, 0x0) 07:45:45 executing program 5: mknod(&(0x7f0000000200)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x4004746a, &(0x7f0000000040)) 07:45:45 executing program 3: openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) 07:45:45 executing program 2: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x130, 0x0) flock(r0, 0x7) open(&(0x7f00000000c0)='./file0\x00', 0x10, 0x0) flock(r0, 0x1) 07:45:45 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 07:45:46 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x811, r0, 0x0) 07:45:46 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000001480)='./file0\x00', 0x1, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 07:45:46 executing program 3: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 07:45:46 executing program 2: utimes(0x0, 0xffffffffffffffff) 07:45:46 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:45:46 executing program 0: madvise(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) 07:45:46 executing program 4: r0 = socket$inet(0x2, 0x8000000000002, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f00000001c0), 0x80, &(0x7f0000000580), 0x2e2, &(0x7f0000000640)=""/138, 0x8a}, 0x0) shutdown(r0, 0x0) 07:45:46 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000009c0)=[{&(0x7f0000000980)="35716b0f109b60b92a74da557c1f5e545cf2b7aba50803a35de5b7ab03145dd56ce28b285dd7f9b4f632dc421328a3bc2f4269b22574", 0x36}], 0x1) 07:45:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 07:45:46 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 07:45:46 executing program 0: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) getpeername$inet6(r0, 0x0, 0x0) 07:45:46 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 07:45:46 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x40000000) execve(0x0, 0x0, 0x0) 07:45:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 07:45:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 07:45:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 07:45:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 07:45:46 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:45:46 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1812, r0, 0x0) 07:45:46 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mprotect(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000fed000/0x3000)=nil, 0x3000) mmap(&(0x7f0000fed000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:45:46 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:45:46 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0x100000000}) 07:45:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x612, 0x0) fcntl$dupfd(r0, 0x1000000007, 0xffffffffffffffff) 07:45:46 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000000)=[{r1, 0xd}], 0x1, 0x0) writev(r0, &(0x7f0000002540)=[{&(0x7f0000001280)="a7", 0x1}], 0x1) 07:45:47 executing program 2: clock_getres(0x3, &(0x7f0000000140)) 07:45:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0xf38}], 0x1) execve(0x0, 0x0, 0x0) 07:45:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000002100), &(0x7f0000003140)=0x1002) 07:45:47 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x101}}, 0x0) setitimer(0x0, 0x0, &(0x7f000002c000)) 07:45:47 executing program 4: recvfrom$inet(0xffffffffffffffff, &(0x7f00009be000)=""/11, 0xe8, 0x0, 0x0, 0xffffffffffffff4e) 07:45:47 executing program 1: syz_emit_ethernet(0x162, &(0x7f0000005faa), 0x0) 07:45:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 07:45:47 executing program 0: getgroups(0x996c83667050c5c, 0x0) 07:45:47 executing program 4: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 07:45:47 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000000)=[{r0, 0xd}], 0x1, 0x0) execve(0x0, 0x0, 0x0) 07:45:47 executing program 4: r0 = socket$inet6(0x18, 0x8001, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) close(r0) 07:45:47 executing program 0: r0 = socket$inet6(0x18, 0x8001, 0x0) connect(r0, &(0x7f0000000040)=@in6, 0xc) 07:45:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000080)) 07:45:47 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)=""/189, 0xfffffffffffffe0f}, {&(0x7f00000000c0)=""/217, 0xd9}], 0x2, 0x0) 07:45:47 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 07:45:47 executing program 4: mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 07:45:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/98) 07:45:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r0, 0x0, 0x0) 07:45:47 executing program 0: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x2) close(r0) 07:45:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="b7", 0x1}], 0x1) execve(0x0, 0x0, 0x0) 07:45:47 executing program 5: setrlimit(0x3, &(0x7f0000000040)={0xffff, 0xfffffffffffffffb}) 07:45:48 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000)=0x9, 0x4) 07:45:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) select(0x40, &(0x7f0000000100)={0xee5f}, 0x0, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x282, &(0x7f0000000080)={0x3c}, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:48 executing program 2: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x130, 0x0) flock(r0, 0x7) flock(r0, 0x1) flock(r0, 0x8) 07:45:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', 0xfffffffffffffffe) 07:45:48 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x220, 0x0) getgroups(0x8, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r0) 07:45:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r0, 0x6, 0x1, 0x0, 0x0) 07:45:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 07:45:48 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 07:45:48 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x0) 07:45:48 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:45:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00006cdffb), 0x153) 07:45:48 executing program 3: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f0000000040)=@in, 0xc) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0xa) 07:45:48 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x780, 0x0, 0x0, "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"}], 0x780}, 0x1) 07:45:48 executing program 2: faccessat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x0, 0x0) 07:45:48 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x2010, r0, 0x0) mmap(&(0x7f0000d5d000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 07:45:48 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) writev(r0, &(0x7f0000000500)=[{0x0}], 0x1) close(r0) 07:45:48 executing program 4: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 07:45:48 executing program 2: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) 07:45:48 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) execve(0x0, 0x0, 0x0) 07:45:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000000c0), 0x4) 07:45:48 executing program 3: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) 07:45:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) read(r1, &(0x7f0000000000)=""/128, 0x80) close(r1) read(r0, &(0x7f00000000c0)=""/106, 0x6a) sendto$unix(r0, &(0x7f0000000140)="9c7998130377afa41e009c6370c57affc26237122bf75a4c7d224deda0b7da949da71c72b91c1b22621629575504dec91c46f623991a018c8fef7a06b9fcb9b13a48b8e78846e851a9d842dbea8a58b1bd434b946fde", 0x56, 0x0, 0x0, 0x0) 07:45:48 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8, 0x0, 0x4, 0x5, 0x0, 0xddd, 0x1f, 0x4}, &(0x7f0000000100)) 07:45:48 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 07:45:48 executing program 0: nanosleep(&(0x7f0000000180)={0x388aab2e}, 0x0) 07:45:48 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x18422, 0x0) read(r0, 0x0, 0x0) 07:45:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)=']', 0x1) poll(&(0x7f0000000040)=[{r0, 0x44}], 0x1, 0x0) 07:45:48 executing program 2: clock_gettime(0x5, &(0x7f0000000100)) 07:45:48 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:45:48 executing program 4: socketpair(0x11, 0x3, 0x0, 0x0) 07:45:48 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x8000800080008002, 0x46485d48) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x8004746d, &(0x7f0000000080)) 07:45:48 executing program 1: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) close(r0) 07:45:48 executing program 2: mknod(&(0x7f0000000140)='./bus\x00', 0x8050, 0x3fbd) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 07:45:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x34c, 0x0) socketpair(0x17, 0xf, 0x81, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)={0x1, 0x6, "744f1531e31e"}) 07:45:49 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mlockall(0x3) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x2004000002010, r0, 0x0) 07:45:49 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x215) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:45:49 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000600)=0x69, 0x4) accept4(0xffffffffffffffff, &(0x7f0000000440)=@can, &(0x7f00000004c0)=0x80, 0x80000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x9, 0x0, 0x6, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000b80)={0x0, 0x93, "a689e5fb2cf22b590ca9117a6142cdf317c286e11e45b81a1cba5211849adca36944b40751dd1a3de5365e2739cf020207ba77c6f761ebeae66d41ab41436729f855ff7e60cef0cb87978ce7e2f52440969b7a5cf3c72565c99ef8a76cd7ac709241f96e360f535e5e44a191529f51de2789b2cb8f80a569a3e70c217e058144f361fb5b19ca168fcd1ed02ae5fad7c9d48a9a"}, 0x0) 07:45:49 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8020, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) writev(r0, &(0x7f0000001ac0)=[{0x0}], 0x1) 07:45:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 07:45:49 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="e999550b7cc260c1e4591070feb59def4fe718a2fac2836e4e93035bff724fbd3e37013741b041ea434203aee3d02b8e770d239fa06f8db63a207f351b948c310e1eb58751ca36c875d80316856e5a0e87479719167ce434e2d18f2d14b49a61bcfcf99d6883f7ac3bd2abe845aab69761752334ea091a24542afd5d7062f5c8f3910614937203340c2983938ed758c0009f6ab48c4410df09b71e7fd50c1e2d40dd2bae463cc7945f9e17b39aa93e6a19f74288d2086c4cf486627621d8693c0fa20318c5776ee790e578dbef5ff6493c4f631a3997a907ca2a4160379907c5a684ea5b3fcc885384399e26aeb9aa7a", 0xf0}], 0x1}, 0x0) poll(&(0x7f0000000000)=[{}], 0x200000000000007a, 0x0) 07:45:49 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x4000) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 07:45:49 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 07:45:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, 0x0, 0x2000000000005) 07:45:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000035dffc)) 07:45:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4440) 07:45:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r1) keyctl$chown(0x4, r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 07:45:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x0, 0x0, &(0x7f00000001c0), 0x36c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(tea-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") dup2(r1, r0) 07:45:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x5) 07:45:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102201ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'erspan0\x00', 'ip_vti0\x00', 'bridge0\x00', 'bridge0\x00', @local, [], @dev, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}]}, 0x180) 07:45:50 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) r0 = syz_open_dev$dmmidi(&(0x7f0000001c40)='/dev/dmmidi#\x00', 0x1ff, 0x800) r1 = syz_open_dev$mouse(&(0x7f0000001c80)='/dev/input/mouse#\x00', 0x24a, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r1, 0x7ffffd) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xa1, "b622aa062e7bfc29e73c5a033694834bbc841077465b56591ca8647d83e1770b10934236a5a5cb425c839343bcc10646383bbf24c66928e7fb96ab367e4af98a7880532519ed907d3fd7317b6e7e7b634777598daba5fe56730fe022fb2cd51e7de2d2fd0711cdab5879a44337a3527210cf9eea9a64907cfc3726dce9282780da5ab54e65d7fb00e4b93c02ae40a40a187e9cbeb1328e9278d8747aabf100f854"}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001b40)={r2, 0x7c, "61f93c678ab3f153566d1c0928a53357237d2a487fd579b9ac4945b4a4871751380a60ddac0226470391caae10243cd846897d4ad8241d87ca8d301f42f9664cab8450357f6d3eab581af521b28c8d67007a47f71c78ae366723b2fa53ea1e9b419e15a0de8f2a1bde3cf94b3bd1063ab26f1ea995e15d78b4260075"}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000180), 0xc) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000400)=ANY=[]) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001cc0)=ANY=[@ANYBLOB="6f73322e2673797374656d706f7369785f61636c5f6163636573736d643573756d70726f637b00341f2a80b6c55665ada1afc32988"], 0x0, 0x0, 0x3) lsetxattr$trusted_overlay_origin(&(0x7f0000000880)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000900)='y\x00', 0xfffffe83, 0x5) ioctl$void(r6, 0x5451) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xffffffffffffffb0}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {&(0x7f0000000840)=""/8, 0x8}], 0x8}, 0x9}], 0x1, 0x120, 0x0) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000001b00), 0x10) 07:45:50 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) syz_open_dev$dmmidi(&(0x7f0000001c40)='/dev/dmmidi#\x00', 0x1ff, 0x800) r0 = syz_open_dev$mouse(&(0x7f0000001c80)='/dev/input/mouse#\x00', 0x24a, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000180), 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xffffffffffffffb0}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {&(0x7f0000000840)=""/8, 0x8}], 0x8}, 0x9}], 0x1, 0x0, 0x0) 07:45:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 07:45:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x3ff}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) [ 495.530782] kernel msg: ebtables bug: please report to author: Wrong len argument [ 495.570114] kernel msg: ebtables bug: please report to author: Wrong len argument 07:45:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x3ff}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) 07:45:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0x0, 0x56544943, 0x0, 0x0, 0x3, @stepwise={{0x0, 0x2}}}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:50 executing program 3: r0 = socket(0x10, 0x800000000000802, 0x0) write(r0, &(0x7f0000000040)="24000000670025f00485bc04fef7001c0a0b49ffed000000800008000800100001000000", 0x24) 07:45:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x101002}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) 07:45:50 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) 07:45:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xbe5f19d277ad053f) r1 = memfd_create(&(0x7f00000001c0)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 07:45:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x3ff}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) 07:45:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102201ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{}, {}, {}]}, 0xe0) 07:45:51 executing program 4: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709", 0x35, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 07:45:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000c, 0x8011, r1, 0x0) 07:45:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'team0\x00', 'ip6gre0\x00', 'y\xb9\xf70\x00\x00 \x00', 'bpq0\x00', @local, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x178) 07:45:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)) close(r0) [ 496.002281] kernel msg: ebtables bug: please report to author: bad policy 07:45:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @ib={0x1b, 0x0, 0x0, {"da505b1f8a4196ac9c366e1084bda91c"}}}}, 0x90) 07:45:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000240)='#\x03', 0x7) fallocate(r1, 0x0, 0x0, 0x2) [ 496.080091] kernel msg: ebtables bug: please report to author: bad policy [ 496.102764] kernel msg: ebtables bug: please report to author: Wrong len argument 07:45:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000040)=0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 496.145896] kernel msg: ebtables bug: please report to author: Wrong len argument 07:45:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x0, 0xfffffdfd, 'queue0\x00'}) 07:45:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x3ff}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) 07:45:51 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 07:45:51 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0xa, r0) 07:45:51 executing program 5: 07:45:51 executing program 4: 07:45:51 executing program 2: 07:45:51 executing program 3: 07:45:51 executing program 1: 07:45:51 executing program 0: 07:45:51 executing program 5: 07:45:51 executing program 4: 07:45:51 executing program 5: 07:45:51 executing program 0: 07:45:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd639", 0x8, r1) keyctl$chown(0x4, r1, 0x0, 0x0) 07:45:51 executing program 3: 07:45:51 executing program 4: 07:45:51 executing program 2: 07:45:51 executing program 5: 07:45:51 executing program 4: 07:45:51 executing program 0: 07:45:51 executing program 1: [ 496.817007] encrypted_key: insufficient parameters specified 07:45:52 executing program 3: 07:45:52 executing program 4: 07:45:52 executing program 5: 07:45:52 executing program 2: 07:45:52 executing program 0: 07:45:52 executing program 3: 07:45:52 executing program 1: 07:45:52 executing program 4: 07:45:52 executing program 5: 07:45:52 executing program 0: 07:45:52 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() clock_nanosleep(0x2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x2000000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 07:45:52 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46bfb) write(r1, &(0x7f0000000340), 0x10000014c) r2 = getpgid(0x0) write(r1, &(0x7f0000000040)='t', 0x1) fcntl$setown(r0, 0x6, r2) execve(0x0, 0x0, 0x0) 07:45:52 executing program 1: 07:45:52 executing program 0: 07:45:52 executing program 4: 07:45:52 executing program 5: 07:45:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x24008000) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) 07:45:52 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x2065d) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x1a}, {r0, 0x126}, {r0, 0x4}], 0x3, 0x0) 07:45:52 executing program 1: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 07:45:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000040)=0x0) close(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 07:45:52 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000e865ce175af1c16e25a3ce6a3c8329676a3df50825509ebbaa3ffe848034c3c1a98ae900010100000054e7851690fd166ecafeafd2eb5600"], 0xb0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000180)='\x00', 0x0, 0x0, 0x1000) 07:45:52 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x0) 07:45:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x402) close(r1) inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 07:45:52 executing program 2: mknod(&(0x7f00000001c0)='./bus\x00', 0x80008005, 0x512) open(&(0x7f0000000100)='./bus\x00', 0x10005, 0x0) 07:45:52 executing program 1: r0 = socket$inet6(0x18, 0x1001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, &(0x7f0000000000)="87019c5669ffd4312038b39c2e969c3b49ad976c8bac5239339748c2f572d5def704198a4ef64a7848837922f92db5f2956fbf3656badbf0cc15bba0681a8577db778cbab0ff9db17bc73561ce6932c255584f6f606203bafc6548327103468919dcf86a8c4f84ae5006c07b610ea59ad5fd466e9fc03423", 0x78, 0x1, 0x0, 0x0) 07:45:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000120000)=""/4096, 0x1000}], 0x1) 07:45:52 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x80008005, 0x5300) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 07:45:52 executing program 5: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0xcb) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x31}], 0x1, 0x0) 07:45:52 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x80008005, 0x52fd) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 07:45:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) 07:45:52 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x53c7) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 07:45:52 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f00000001c0)=""/238, 0xee) fcntl$setstatus(r0, 0x4, 0xc4) read(r0, &(0x7f00000000c0)=""/218, 0xda) 07:45:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000400)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) [ 497.786404] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 07:45:53 executing program 4: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x42}], 0x1, 0x0) 07:45:53 executing program 3: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0xcb) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1) shutdown(r0, 0x0) 07:45:53 executing program 5: r0 = socket$inet6(0x18, 0x1001, 0x0) connect(r0, &(0x7f0000000080)=@in6, 0xc) 07:45:53 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x2065d) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x126}], 0x1, 0x0) 07:45:53 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mlockall(0x3) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) 07:45:53 executing program 1: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) sendmsg$alg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)="bf064118f3bf0e0e49bd993a", 0xc}], 0x1, 0x0, 0x0, 0x4000000}, 0x804) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0xb1b, @dev={0xfe, 0x80, [], 0x15}, 0x52}}, 0x5, 0x7ff}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x10000, 0x80, 0x5, 0x1ff, 0x0, 0x80, 0xceed, 0x8, r1}, 0x20) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 07:45:53 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c0, 0x1d9) 07:45:53 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x3f00000000000000) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000600)=0x69, 0x4) accept4(0xffffffffffffffff, &(0x7f0000000440)=@can, &(0x7f00000004c0)=0x80, 0x80000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x9, 0x0, 0x6, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000b80)={0x0, 0xc3, "a689e5fb2cf22b590ca9117a6142cdf317c286e11e45b81a1cba5211849adca36944b40751dd1a3de5365e2739cf020207ba77c6f761ebeae66d41ab41436729f855ff7e60cef0cb87978ce7e2f52440969b7a5cf3c72565c99ef8a76cd7ac709241f96e360f535e5e44a191529f51de2789b2cb8f80a569a3e70c217e058144f361fb5b19ca168fcd1ed02ae5fad7c9d48a9afed2e65c9c36ea5d4dc4acf69d6caea2314d092dd7dead5d94b8f44675b307cc7616f658d4ccc3d29dbd34ad40aaeaff"}, 0x0) 07:45:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100000010a000202) 07:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000400)="091626ef757fcbdb3a42ab848751e963625d8af3a9e2a89d86d2e9287204f0919f1e35458e19829b75f55300000000000000000000000000000000000000", 0x3e, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 07:45:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00\x00\x00\x00\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00', 0x101}) 07:45:53 executing program 5: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0xcb) close(r0) 07:45:53 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x65a) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}, {r0, 0x16}, {r0, 0x126}, {r0, 0x4}], 0x4, 0x5) [ 498.521770] device lo entered promiscuous mode 07:45:53 executing program 5: r0 = socket$inet6(0xa, 0x8000000000003, 0x180000000000000a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000287, 0x0) 07:45:53 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000040)=[{r0, 0x65}], 0x1, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/42, 0x2a}], 0x1) poll(&(0x7f0000000000)=[{r0, 0xd}], 0x1, 0x0) [ 498.596135] device lo left promiscuous mode 07:45:53 executing program 3: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x2065d) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x80}], 0x1, 0x101) poll(&(0x7f0000000100)=[{r0, 0x126}], 0x1, 0x0) 07:45:53 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x2065d) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x14}, {}, {r0, 0x21}, {r0}, {r0, 0x100}], 0x5, 0x101) 07:45:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdf1, &(0x7f0000000700)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)}, 0x0) set_tid_address(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) read(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000400)=ANY=[]) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@ipx={0x4, 0x3, 0x400, "09e8f3567743", 0x7}, 0x80, 0x0}, 0x35}], 0x1, 0x4) write$FUSE_WRITE(r1, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) 07:45:53 executing program 0: r0 = socket(0x10000000002, 0x2, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, 0x0) 07:45:54 executing program 2: mknod(&(0x7f0000000140)='./bus\x00', 0x80008005, 0x5300) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) 07:45:54 executing program 0: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x2000000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 07:45:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab9fc5ee1c5fd63966cb96bbb384eb6bb17d6ba63cca87406986249972dc8b35f04ef52149ed1e305aab0140041125b75ed980c709", 0x35, r0) 07:45:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000180)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 07:45:54 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x6, 0x0) 07:45:54 executing program 3: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f00000000c0), 0x3) 07:45:54 executing program 5: 07:45:54 executing program 4: 07:45:54 executing program 1: 07:45:54 executing program 2: 07:45:54 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x3f00000000000000) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000600), 0x4) accept4(0xffffffffffffffff, &(0x7f0000000440)=@can, &(0x7f00000004c0)=0x80, 0x80000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x9, 0x0, 0x6, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000b80)={0x0, 0xc3, "a689e5fb2cf22b590ca9117a6142cdf317c286e11e45b81a1cba5211849adca36944b40751dd1a3de5365e2739cf020207ba77c6f761ebeae66d41ab41436729f855ff7e60cef0cb87978ce7e2f52440969b7a5cf3c72565c99ef8a76cd7ac709241f96e360f535e5e44a191529f51de2789b2cb8f80a569a3e70c217e058144f361fb5b19ca168fcd1ed02ae5fad7c9d48a9afed2e65c9c36ea5d4dc4acf69d6caea2314d092dd7dead5d94b8f44675b307cc7616f658d4ccc3d29dbd34ad40aaeaff"}, 0x0) 07:45:54 executing program 0: r0 = socket$inet6(0x18, 0x1001, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:45:54 executing program 3: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) sendmsg$alg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)="bf064118f3bf0e0e49bd993af292ef", 0xf}], 0x1, 0x0, 0x0, 0x4000000}, 0x804) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0xb1b, @dev={0xfe, 0x80, [], 0x15}, 0x52}}, 0x5, 0x7ff}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x10000, 0x80, 0x5, 0x1ff, 0x0, 0x80, 0xceed, 0x8, r1}, 0x20) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x3}) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a40)={r0, r0, 0x4}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 07:45:54 executing program 2: 07:45:54 executing program 0: 07:45:54 executing program 1: 07:45:54 executing program 4: 07:45:54 executing program 0: 07:45:54 executing program 2: 07:45:54 executing program 1: 07:45:55 executing program 0: 07:45:55 executing program 1: 07:45:55 executing program 5: 07:45:55 executing program 2: 07:45:55 executing program 4: 07:45:55 executing program 0: 07:45:55 executing program 1: 07:45:55 executing program 3: 07:45:55 executing program 1: 07:45:55 executing program 4: 07:45:55 executing program 3: 07:45:55 executing program 5: 07:45:55 executing program 2: 07:45:55 executing program 0: 07:45:55 executing program 1: 07:45:55 executing program 3: 07:45:55 executing program 0: 07:45:55 executing program 2: 07:45:55 executing program 4: 07:45:55 executing program 5: 07:45:55 executing program 2: 07:45:55 executing program 0: 07:45:55 executing program 1: 07:45:55 executing program 3: 07:45:55 executing program 5: 07:45:55 executing program 4: 07:45:55 executing program 1: 07:45:55 executing program 3: 07:45:55 executing program 2: 07:45:55 executing program 0: 07:45:56 executing program 2: 07:45:56 executing program 4: 07:45:56 executing program 5: 07:45:56 executing program 1: 07:45:56 executing program 3: 07:45:56 executing program 0: 07:45:56 executing program 2: 07:45:56 executing program 1: 07:45:56 executing program 5: 07:45:56 executing program 4: 07:45:56 executing program 0: 07:45:56 executing program 2: 07:45:56 executing program 3: 07:45:56 executing program 1: 07:45:56 executing program 2: 07:45:56 executing program 4: 07:45:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000540)=""/244, 0xf4}], 0x2, 0x0) select(0x39, &(0x7f0000000100)={0xee5f, 0x0, 0x100000000}, 0x0, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x282, &(0x7f0000000080)={0x3c}, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)=',)!\x00'], &(0x7f0000000380)=[&(0x7f00000001c0)='/\x00', &(0x7f0000000200)='&\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)=']/\x00', &(0x7f0000000300)='!%+\x00', &(0x7f0000000340)='\x00']) 07:45:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 07:45:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000100), 0x4) 07:45:56 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 07:45:56 executing program 2: 07:45:56 executing program 1: 07:45:56 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000001480)='./file0\x00', 0x1, 0x0) read(r0, 0x0, 0x0) dup2(r0, r1) 07:45:56 executing program 5: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) dup(r0) 07:45:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000000)="01", 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f00000002c0)="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", 0x1000, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 07:45:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x811, r0, 0x0) 07:45:56 executing program 1: munmap(&(0x7f0000009000/0x1000)=nil, 0x1000) mincore(&(0x7f0000008000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/50) 07:45:56 executing program 0: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) clock_settime(0x0, &(0x7f0000000000)) 07:45:56 executing program 2: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) close(r0) 07:45:56 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(r0) ioctl$TIOCOUTQ(r0, 0x40047473, 0x0) 07:45:56 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x2, 0x2010, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:45:56 executing program 4: setreuid(0x0, 0xee00) setreuid(0x0, 0xffffffffffffffff) 07:45:56 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) getrlimit(0x0, 0x0) 07:45:56 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) mmap(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x3, 0x11, r0, 0x0) 07:45:56 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x6) 07:45:56 executing program 2: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x8) 07:45:56 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 07:45:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x9d}, 0x0) 07:45:56 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='.\x00') 07:45:57 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x220, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x5c, 0x0) 07:45:57 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) execve(0x0, 0x0, 0x0) 07:45:57 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffe) setreuid(0x0, 0xee00) chdir(&(0x7f0000000000)='./file0\x00') 07:45:57 executing program 2: socket$inet(0x2, 0x3, 0x102) 07:45:57 executing program 4: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 07:45:57 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/224, 0xe0}, {&(0x7f0000000380)=""/152, 0x98}], 0xc3db4ac, 0x0) 07:45:57 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 07:45:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000000)="01", 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/106, 0x6a) 07:45:57 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r0, &(0x7f0000000140)='./file0\x00') 07:45:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0xffff, 0x800, &(0x7f0000000000), 0x0) 07:45:57 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000335000), 0xfc94) 07:45:57 executing program 0: select(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:45:57 executing program 4: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) mincore(&(0x7f0000ceb000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/165) 07:45:57 executing program 5: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') chroot(&(0x7f0000000000)='./file0/file0/file0/file0\x00') 07:45:57 executing program 2: 07:45:57 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, r0) 07:45:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) recvmsg(r0, &(0x7f0000000a00)={&(0x7f0000000000)=@in6, 0xc, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000980)=""/68, 0x44}, 0x0) shutdown(r1, 0x0) 07:45:57 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000fed000/0x12000)=nil, 0x12000) mmap(&(0x7f0000fed000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:45:57 executing program 4: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) shutdown(r0, 0x0) 07:45:58 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x10000000000000c4) write(r1, &(0x7f0000335000), 0x10052) 07:45:58 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000200)) 07:45:58 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000) 07:45:58 executing program 4: setrlimit(0x8, &(0x7f0000000040)={0x4, 0x20000}) socketpair$unix(0x1, 0x5, 0x0, 0x0) 07:45:58 executing program 5: setreuid(0x0, 0xee00) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 07:45:58 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 07:45:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) preadv(r0, &(0x7f0000001540)=[{0x0}], 0x1, 0x0) 07:45:58 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) clock_getres(0x4, &(0x7f0000000040)) 07:45:58 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) fcntl$setown(r0, 0x6, 0x0) 07:45:58 executing program 3: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="7619442c7bd29e0a628b", 0xa}], 0x1) 07:45:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x0) 07:45:58 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x7}}, 0x0) setitimer(0x0, &(0x7f0000000180), 0x0) 07:45:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0x0, 0xee00) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 07:45:58 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) flock(r0, 0x2) 07:45:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, 0x0, 0x0) 07:45:58 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:45:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000500)="41e9c11677a67651dc6e0fa1b8dde6f4b922904d7ea9d24d244f0901f4e72c90cf6b78b1ce5f006a34a5aa3d5808c07d40df6f25486d2b1c4ef925c3196883989ea41241c833ec170ed4568c1c64140f9330004114d56a53f77ea6db17ebcf979f465d694dc09591fe7f2a324da8e8bc897b00499effd61e958d3780a2e21d04dd14c81b96051d750d224c3f5d7feb93a9", 0x91) close(r0) 07:45:58 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 07:45:58 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0xbe) write(r0, 0x0, 0xec70) 07:45:59 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 07:45:59 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x800000000008050, 0x8000) mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 07:45:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x2) 07:45:59 executing program 2: setitimer(0x0, 0x0, &(0x7f0000000280)) 07:45:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000180), 0x10) 07:45:59 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) 07:45:59 executing program 2: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 07:45:59 executing program 4: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x811, r0, 0x0) 07:45:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000080), 0x0) 07:45:59 executing program 1: r0 = socket$inet(0x2, 0x4001, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 07:45:59 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b886, 0x0) 07:45:59 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') readlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 07:45:59 executing program 2: r0 = socket$inet(0x2, 0x200000000000003, 0x0) bind$inet(r0, 0x0, 0x0) 07:45:59 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x100000000}) close(r0) 07:45:59 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000740)=@in, 0xc, 0x0}, 0x0) 07:45:59 executing program 1: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)) dup2(r0, r1) 07:45:59 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12a02, 0x0) write(r0, 0x0, 0x0) 07:45:59 executing program 0: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open(&(0x7f000055f000)='./file0\x00', 0x2822, 0x0) 07:46:00 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) 07:46:00 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x200, 0x0) 07:46:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001480)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="000000002000000000000000ffff0000"], 0x10}, 0x0) 07:46:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x89) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 07:46:00 executing program 2: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f00000000c0), 0x3c) setitimer(0x0, 0x0, &(0x7f0000000040)) 07:46:00 executing program 4: sendmsg$unix(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:46:00 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x8004746d, &(0x7f0000000000)) 07:46:00 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c2, 0x0) pwritev(r0, &(0x7f0000002440)=[{0x0}], 0x1, 0x0) 07:46:00 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlockall() 07:46:00 executing program 1: clock_settime(0x0, &(0x7f0000000380)={0x4602e844}) 07:46:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000001300), &(0x7f0000000000)=0x1002) 07:46:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 07:46:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000200)) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'veth0_to_bridge\x00', {0x2, 0x4e20, @multicast2}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) futex(0x0, 0x81, 0x2000000000000002, 0x0, &(0x7f0000000000), 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x2) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x5c, 0x8, 0x5c33d19, 0x1, 0x0, 0x3, 0x46080, 0x2, 0x8, 0x100000000, 0x2, 0x2, 0x5, 0x0, 0x240000, 0x4, 0x9, 0x6, 0x6, 0x3972, 0x1, 0x8, 0x3, 0x2, 0x8, 0x80000001, 0x49, 0x4, 0x5, 0x9, 0x8001, 0x3, 0x3ff, 0x10001, 0x7, 0x9, 0x0, 0x1, 0x1, @perf_config_ext={0x23, 0x1ff}, 0x0, 0x800, 0x81, 0x6, 0xfff, 0x100, 0x4}, r4, 0xffffffffffffffff, r1, 0x2) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f00000000c0)) r5 = socket(0x20000010, 0x803, 0x0) write(r5, &(0x7f0000000040)="240000001a0025f00485bc04fef7001d0a0b48ff2265cea2037ea0b00800030001000000", 0x24) 07:46:00 executing program 0: mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open(&(0x7f0000fc1000)='./file0\x00', 0x2825, 0x0) 07:46:00 executing program 3: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000080)) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff3000/0x1000)=nil, 0x1000) [ 505.280313] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:46:00 executing program 5: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') symlink(&(0x7f0000cc9ff6)='./bus/file0\x00', &(0x7f000017b000)='./control\x00') execve(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) 07:46:00 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) 07:46:00 executing program 2: setitimer(0x0, 0x0, &(0x7f0000000080)) setitimer(0x1, 0x0, &(0x7f0000000000)) 07:46:00 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 07:46:00 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 07:46:00 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x110, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)) 07:46:00 executing program 2: socket$inet6(0x18, 0x0, 0x2) socket$inet6(0x18, 0x4, 0x8001) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10ca0, 0x82) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x6, 0x2) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x20000, 0x2) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) socket$inet6(0x18, 0x2, 0x0) 07:46:00 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000080)=[{r0, 0x4}, {r0, 0x40}, {r0, 0x185}], 0x3, 0x0) 07:46:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) fchown(r0, 0x0, 0x0) 07:46:00 executing program 0: nanosleep(&(0x7f0000000000)={0x2}, 0x0) execve(0x0, 0x0, 0x0) 07:46:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000ee0f7f), 0x0) 07:46:00 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) clock_getres(0x6, &(0x7f0000000000)) 07:46:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f00000000c0)=0xc9d1, 0x4) 07:46:00 executing program 5: setreuid(0x0, 0xee00) getgroups(0x7, &(0x7f0000000100)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 07:46:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x843, 0x0, 0x0) 07:46:00 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) 07:46:00 executing program 1: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) utimes(0x0, &(0x7f0000000040)) 07:46:00 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 07:46:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0xa) 07:46:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 07:46:01 executing program 4: readv(0xffffffffffffffff, &(0x7f00000036c0), 0xffffd86) 07:46:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x12f) 07:46:01 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 07:46:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000002ff6)=@file={0x0, '//..le0\x00'}, 0x6) 07:46:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x102) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x2000747b) 07:46:01 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x400) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:46:01 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x400000002be, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x818, 0x0) close(r0) 07:46:01 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="6e022e6f6621696c650b30"], 0x1) getpeername(r0, 0x0, &(0x7f0000000080)=0x2cf) 07:46:01 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f000000003000"], 0x1) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 07:46:01 executing program 1: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') renameat(r2, &(0x7f0000da2fec)='./file0/file0/file0\x00', 0xffffffffffffffff, 0x0) 07:46:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 07:46:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, 0x0) 07:46:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x18, 0x0, 0x4b) 07:46:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe) 07:46:01 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:46:01 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 07:46:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 07:46:02 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:46:02 executing program 3: mlockall(0x2) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 07:46:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000140)="f38e104ab90f763c57acc2d1053fc171446c7201e6acd00d1f16a085a7a888ea90ce1d41a4e34a26c5533425e38bd5cc", 0x30) 07:46:02 executing program 2: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 07:46:02 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2002, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 07:46:02 executing program 4: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000180), 0x0) 07:46:02 executing program 5: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x6, 0x9, 0xfffffffffffffff7, 0x80000000, 0xfffffffffffffc01, 0x40, 0x4, 0x9}, &(0x7f0000000100)={0x0, 0x2000000000000}) 07:46:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) writev(r0, &(0x7f0000bf3fa0)=[{&(0x7f0000dee3d3)="96", 0x1}], 0x1) writev(r1, &(0x7f000026b000)=[{0x0}], 0x1) 07:46:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6, 0xc) 07:46:02 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x21, 0x0) 07:46:02 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x89, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 07:46:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000022c0)="0ac379a619374d53e06b", 0xa, 0x0, 0x0, 0x0) read(r0, 0x0, 0x9) 07:46:02 executing program 5: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 07:46:02 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 07:46:02 executing program 0: stat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) 07:46:02 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') readlinkat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 07:46:02 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x89, 0x0) writev(r0, &(0x7f0000000080)=[{0x0, 0xfff0}], 0x1) 07:46:02 executing program 3: mlock(&(0x7f0000e7d000/0x4000)=nil, 0x4000) mlock(&(0x7f0000af0000/0x11000)=nil, 0x11000) munmap(&(0x7f0000a00000/0x600000)=nil, 0x600000) 07:46:02 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 07:46:02 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x706760f8978f8d1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 07:46:02 executing program 5: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) getsockname$inet(r0, 0x0, 0x0) 07:46:02 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x40) 07:46:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x102) connect$inet(r0, &(0x7f0000000000), 0xc) 07:46:02 executing program 4: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') 07:46:02 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x2, 0x10, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) 07:46:02 executing program 4: r0 = socket(0x11, 0x3, 0x0) shutdown(r0, 0x2) 07:46:02 executing program 1: socket$inet(0x2, 0x3, 0x6) 07:46:02 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clock_getres(0x3, &(0x7f0000000140)) 07:46:02 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 07:46:02 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) 07:46:03 executing program 0: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:46:03 executing program 2: pipe(&(0x7f0000001700)={0xffffffffffffffff}) close(r0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:46:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0/file0\x00') 07:46:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 07:46:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x1) 07:46:03 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 07:46:03 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setuid(r0) 07:46:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0xc, &(0x7f00000002c0)={0xa}, 0x0, 0x0, &(0x7f0000000380)) 07:46:03 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:46:03 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c54000/0x4000)=nil, 0x4000) madvise(&(0x7f0000e3e000/0x3000)=nil, 0x3000, 0x6) 07:46:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) 07:46:03 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1013, 0xffffffffffffffff, 0x0) 07:46:03 executing program 1: mknod(0x0, 0x0, 0xffffffff) 07:46:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001b000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xa) 07:46:03 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:46:03 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x7}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000040)) 07:46:03 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 07:46:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x45, 0x0, &(0x7f0000000000), 0xb) 07:46:03 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:46:03 executing program 5: setreuid(0x0, 0xee00) socket$inet(0x2, 0x3, 0x102) 07:46:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000), 0x10) 07:46:03 executing program 3: r0 = socket$inet6(0x18, 0x8001, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 07:46:03 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x89, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000500)="fb", 0x1}], 0x1) 07:46:03 executing program 5: clock_gettime(0x5, &(0x7f0000000140)) 07:46:04 executing program 1: mkdir(&(0x7f0000915ff8)='./file0\x00', 0x0) chroot(&(0x7f0000cfb000)='./file0\x00') chdir(&(0x7f0000739ffe)='..') 07:46:04 executing program 0: setitimer(0x0, 0x0, &(0x7f0000000180)) 07:46:04 executing program 4: r0 = socket$inet(0x2, 0x4003, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="7f739d5ea223493a4acc529dfe1ea7bb17d33ea9c1261fdb9e9fa7567f88ce4ce95e07e401be3be82eef36c61200568ec2ef922106ade1b7654527986c15b609b68d0da5ae7aac89663adca8bec3881b4d19d195d7d9757d2ace5877de950881f559ae46086cefdfa65496392bfd1755fcd9e093ca7de0329c7dcc213cbc0f8e0caf16da7ca22dbc0b825b37f5abe8436f66f3b894a9574de519b9b8f30878bee7a1c25b1836eaf7", 0xa8) 07:46:04 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x801) 07:46:04 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x80000000000000) getdents(r0, &(0x7f0000000080)=""/37, 0xfe37) 07:46:04 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 07:46:04 executing program 1: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 07:46:04 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0xc) 07:46:04 executing program 5: socket(0x1, 0x8003, 0x2) 07:46:04 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{}, {}, {r0, 0x4}], 0x3, 0xffffffff) 07:46:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000040), 0x0) 07:46:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) syz_open_pts(0xffffffffffffffff, 0x0) 07:46:04 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000c37fc8)={&(0x7f0000000140), 0x10, &(0x7f0000245fa0), 0x259, &(0x7f0000978f69)=""/151, 0x6d}, 0x0) 07:46:04 executing program 2: setuid(0xee01) setgroups(0x0, 0x0) 07:46:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='.\x00', 0xffffffffffffffff, 0x0) 07:46:04 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x1010, 0xffffffffffffffff, 0x0) 07:46:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvfrom$unix(r1, 0x0, 0x0, 0x802, 0x0, 0x0) 07:46:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4000000006, 0x0, 0x0) 07:46:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 07:46:04 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x1000) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 07:46:04 executing program 0: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 07:46:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0) 07:46:05 executing program 1: mknod$loop(&(0x7f0000000440)='./file1\x00', 0x2020, 0xffffffffffffffff) open$dir(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) 07:46:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r0, 0x6, 0x2, 0x0, 0x0) 07:46:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in, 0xc, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/33, 0xffffffffffffffb7}, {&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)=""/175, 0xaf}, {&(0x7f0000001240)=""/188, 0xbc}, {&(0x7f0000001300)=""/253, 0xfd}, {&(0x7f0000001400)=""/138, 0x8a}, {&(0x7f00000014c0)=""/242, 0xfffffffffffffcbd}], 0x8, &(0x7f0000001640)=""/119, 0x77}, 0x0) 07:46:05 executing program 1: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) ioctl$TIOCSBRK(r0, 0x2000747b) 07:46:05 executing program 2: setuid(0xee01) r0 = geteuid() setreuid(r0, 0x0) 07:46:05 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1002, 0x0, 0x0) 07:46:05 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2}}, 0x0) getitimer(0x0, &(0x7f0000000040)) 07:46:05 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 07:46:05 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) bind$unix(r0, &(0x7f0000000380)=@abs, 0x8) 07:46:05 executing program 3: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1004, &(0x7f0000000040), 0x10) 07:46:05 executing program 1: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xffffffffffffff80}}) 07:46:05 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:46:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) writev(r0, &(0x7f0000001100)=[{0x0}], 0x1) 07:46:05 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 07:46:05 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000300)='K', 0x1}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x0) 07:46:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, 0x0, 0x0) 07:46:06 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000740)=@in, 0xc, 0x0, 0x0, &(0x7f0000000800)=[{0x10}], 0x10}, 0x1) 07:46:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='.\x00') 07:46:06 executing program 1: clock_gettime(0x3, 0xffffffffffffffff) 07:46:06 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 07:46:06 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000002340)='7', 0x1}], 0x1) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x3d) 07:46:06 executing program 0: clock_gettime(0x5, 0xffffffffffffffff) 07:46:06 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x811, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 07:46:06 executing program 5: read(0xffffffffffffffff, 0x0, 0xdc8b674cea3a04ca) 07:46:06 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:46:06 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) getrusage(0x0, &(0x7f0000000040)) 07:46:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x102) shutdown(r0, 0x2) 07:46:06 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x44}], 0x1, 0x0) 07:46:06 executing program 0: setuid(0xee01) syz_open_pts(0xffffffffffffffff, 0x0) 07:46:06 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r0) setuid(0xee01) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:46:06 executing program 4: r0 = socket$inet6(0x18, 0x8001, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) 07:46:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000), 0xc) 07:46:06 executing program 5: open(&(0x7f00000004c0)='./file0\x00', 0x200, 0x1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:46:06 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:46:06 executing program 0: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 07:46:06 executing program 4: select(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:46:06 executing program 2: select(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0) 07:46:06 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x310, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 07:46:06 executing program 0: r0 = socket$inet(0x2, 0x4003, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="7f739d5ea223493a4acc529dfe1ea7bb17d33ea9c1261fdb9e9fa756", 0x1c) 07:46:06 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x65b800, 0x1f, 0x8, 0x8001, 0x7}, &(0x7f00000000c0)={0x1f, 0xfff}) 07:46:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 07:46:06 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:06 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x1b135a67) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:46:06 executing program 1: mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 07:46:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="65b34194b2b8e8b846d9d98143b9f5d207281655efe6ca0060af8186c034e62b81c6f19fc3e00e245f00a72f677c6f368b09f835e3f8ef81154fc43359315008781ba00d9f0efebc0c8298e6686276253e645b0211711cace74d6a78e79c1cc7598efa4efb1f79844420cc08bffaa0113c2ed312760998bb6155c8e6e3928ecffda4eabcdd22a351d1e199954b638f9372", 0x91, 0x8, 0x0, 0x0) 07:46:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x2bbc03d3}, 0x10) 07:46:06 executing program 1: setrlimit(0x20000000000008, &(0x7f0000000180)={0x0, 0xffffffffbfffffff}) 07:46:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 07:46:06 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x10002, 0x0) 07:46:06 executing program 2: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 07:46:06 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') readlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xff10) 07:46:07 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 07:46:07 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x201, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:46:07 executing program 4: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 07:46:07 executing program 0: clock_gettime(0x200004, 0x0) 07:46:07 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:46:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9, 0x40, 0x8000, 0x4, 0x9e3, 0x1, 0x8a, 0x4}, &(0x7f0000000100)={0x3, 0x5}) 07:46:07 executing program 3: socket(0x2, 0x3, 0x40000000000000ff) 07:46:07 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file1\x00', 0x400000002c5, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 07:46:07 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) sendmsg(r1, &(0x7f0000000b00)={&(0x7f0000000740)=@in, 0xc, 0x0, 0x0, &(0x7f0000000800)=[{0x10}], 0x10}, 0x0) 07:46:07 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="82021de2e2fcc8af431f5bda53ca51a5ddbffb89755fd147f8c1877d"], 0x1) 07:46:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0, 0x21}], 0x1, 0xffffffff) write(r0, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000000)=[{r0, 0xd}], 0x1, 0x0) 07:46:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) 07:46:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1001, 0x0, 0x0) 07:46:07 executing program 1: wait4(0x0, 0x0, 0x10000003, 0x0) 07:46:07 executing program 4: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) flock(r0, 0x7) flock(r0, 0x1) 07:46:07 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:46:07 executing program 2: r0 = getpgrp(0x0) setpgid(0x0, 0x0) setpgid(0x0, r0) 07:46:07 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) lseek(r0, 0x0, 0x885dd4312a98ec21) 07:46:07 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) close(r1) 07:46:07 executing program 2: getgroups(0x24f, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(0x0, r0) 07:46:07 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0, 0x49}], 0x1, 0x0) 07:46:07 executing program 0: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r0) 07:46:08 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x130, 0x0) flock(r0, 0x7) flock(r0, 0x1) 07:46:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) 07:46:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvfrom$inet6(r2, &(0x7f0000000140)=""/160, 0xa0, 0x40, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:08 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x110, 0x0) flock(r0, 0x40000003) execve(0x0, 0x0, 0x0) flock(r1, 0x8) 07:46:08 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 07:46:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) shutdown(r0, 0x0) 07:46:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvfrom$inet6(r2, &(0x7f0000000080)=""/160, 0xa0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:08 executing program 1: mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) 07:46:08 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 07:46:08 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/4096) 07:46:08 executing program 5: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) clock_getres(0x0, &(0x7f0000000040)) 07:46:08 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) flock(r0, 0x2) 07:46:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@cred={0x20}], 0x20}, 0x1) 07:46:08 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:46:08 executing program 2: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:46:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000180)=@in, 0xc) 07:46:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 07:46:08 executing program 1: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000180)=[{r0, 0x176}], 0x1, 0xffffffffffffff80) poll(&(0x7f0000000000)=[{}], 0x20000000000000b3, 0x0) 07:46:08 executing program 4: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 07:46:08 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002440)=[{&(0x7f00000013c0)="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", 0xbef}], 0x1) 07:46:08 executing program 3: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:46:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 07:46:08 executing program 0: r0 = socket$inet6(0x18, 0x8001, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1004, &(0x7f0000000040), 0x10) 07:46:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="8953ce002116de9de916a432bfe77e7b3f51b3af40d2e8383f20cf752f22fc727aa33140a90867c015b439f84fd4b826c7c8a33de2ecba80fcc022f90c6300856c085a9f0d3b97ea906c90ccfcf02851d27bbf178f0bc2268b8b4436", 0x5c) 07:46:08 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x804f, 0x3fd) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:46:08 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1, 0x0, 0x0) 07:46:08 executing program 3: clock_settime(0x0, &(0x7f0000000040)={0x344fda5c}) 07:46:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x15, 0x0, 0x0) 07:46:08 executing program 5: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1) poll(&(0x7f0000000100)=[{r0, 0x21}], 0x13, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) execve(0x0, 0x0, 0x0) 07:46:09 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 07:46:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file1\x00') 07:46:09 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x100000000}) flock(r0, 0xfffffffffffffffe) 07:46:09 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0xfffffffffffffffc}, 0x10) 07:46:09 executing program 4: setuid(0xee01) socket$inet(0x2, 0x3, 0x0) 07:46:09 executing program 0: nanosleep(&(0x7f0000000000)={0x0, 0xffffffff}, 0x0) 07:46:09 executing program 3: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 07:46:09 executing program 2: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/226) 07:46:09 executing program 4: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) 07:46:09 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x7) 07:46:09 executing program 1: writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 07:46:09 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x8) 07:46:09 executing program 0: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) 07:46:09 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) shutdown(r0, 0x2) 07:46:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 07:46:10 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) symlink(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') readlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001540)=""/4096, 0x1000) 07:46:10 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1812, 0xffffffffffffffff, 0x0) 07:46:10 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:46:10 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000011c0)=[{r0}], 0x1, 0x0) 07:46:10 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x8009, 0x100) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 07:46:10 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 07:46:10 executing program 4: poll(0x0, 0x0, 0xffffffff) 07:46:10 executing program 3: setreuid(0x0, 0xee00) setreuid(0xffffffffffffffff, 0x0) 07:46:10 executing program 5: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) clock_getres(0x0, 0x0) 07:46:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/185, 0xb9}], 0x1) execve(0x0, 0x0, 0x0) write(r1, &(0x7f0000000180)='d', 0x1) 07:46:10 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2dedc5cd8130b20ce62bd40cc640d4d6a0db963834ea8884c4971cd11205104d300bb5f39a6dd75079f0634df1cea4b62d0ceef20216ee16f12ae323426b286a709e08b1f51182da7b104e18ebb4ad7a71360377c5802486a94b80d682282d25b3d055d1094abb618fbed454cdfc9c0637d206295a702dc5ad394a444423487e6f04646d36cac7a38644299f0a1c3300859c5427256f9de1d7bd8b66", 0x9c}], 0x1, 0x0, 0x0, 0x40d}, 0x400) 07:46:10 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) close(r1) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 07:46:10 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() r1 = geteuid() setreuid(r0, r1) setreuid(0xffffffffffffffff, 0x0) 07:46:10 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000740)=[{r0, 0xc4}, {r1, 0x44}, {r0, 0x40}], 0x3, 0x0) 07:46:10 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000000)) 07:46:10 executing program 2: setrlimit(0x0, 0x0) setrlimit(0x8, &(0x7f0000000000)={0x7, 0x95}) 07:46:10 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x17ffc, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 07:46:10 executing program 3: mlockall(0x2) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 07:46:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0x0, 0xee00) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:46:11 executing program 5: r0 = socket$inet6(0x18, 0x8001, 0x0) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0xc) 07:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = dup(r0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:11 executing program 2: poll(0x0, 0xab, 0x0) 07:46:11 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) close(r0) 07:46:11 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:46:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 07:46:11 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)='\v', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 07:46:11 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) 07:46:11 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) close(r1) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) 07:46:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0xfffffffffffffffd) r0 = open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000140)='./file0\x00') 07:46:11 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x2010, r0, 0x0) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x10, r0, 0x0) 07:46:11 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)) 07:46:11 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 07:46:11 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) mmap(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x3, 0x10, r0, 0x0) 07:46:11 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000540)) 07:46:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 07:46:11 executing program 5: setrlimit(0x8, &(0x7f000000a000)) 07:46:11 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0xfffffffffffffe7e, &(0x7f00000006c0), 0x8, &(0x7f0000000080), 0x58}, 0x0) 07:46:11 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000001500)=[{0x0}], 0x1, 0x0) 07:46:12 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 07:46:12 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 07:46:12 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000001480)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) dup2(r0, r1) 07:46:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvfrom$inet6(r2, &(0x7f0000000080)=""/160, 0xa0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x40a, 0x0, 0x0) 07:46:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x1) 07:46:12 executing program 1: r0 = socket$inet6(0x18, 0x8001, 0x0) shutdown(r0, 0x2) listen(r0, 0x0) 07:46:12 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, 0x0) 07:46:12 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x240) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:46:12 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000240)="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", 0x601) 07:46:12 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 07:46:12 executing program 4: mincore(&(0x7f0000005000/0x3000)=nil, 0x3000, &(0x7f00000012c0)=""/4096) 07:46:12 executing program 1: nanosleep(&(0x7f0000000040)={0x6}, 0x0) execve(0x0, 0x0, 0x0) 07:46:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000000)=[{r0, 0xd}], 0x1, 0x0) readv(r0, &(0x7f0000000080), 0x100000000000003c) 07:46:12 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000300)='K', 0x1}], 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000600)="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", 0x780}], 0x1) 07:46:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) close(r0) 07:46:12 executing program 2: socket$inet6(0x18, 0x1, 0x6) 07:46:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x102) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:12 executing program 5: pipe2(0xffffffffffffffff, 0x0) 07:46:12 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 07:46:12 executing program 0: r0 = socket$inet(0x2, 0x200000000000003, 0x0) bind$inet(r0, &(0x7f0000000040), 0x10) 07:46:12 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, &(0x7f0000000100)=""/22, 0xac2caa6be7d25d13, 0x0, 0x0, 0x0) 07:46:12 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 07:46:12 executing program 2: mknod(&(0x7f00000001c0)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000001480)='./file0\x00', 0x1, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 07:46:13 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000440), 0xff12}], 0x10000000000000ff, 0x0) 07:46:13 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x310, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, r0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 07:46:13 executing program 4: mkdir(&(0x7f0000000180)='.', 0x0) 07:46:13 executing program 5: stat(&(0x7f0000000180)='\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000080)) 07:46:13 executing program 2: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 07:46:13 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}], 0x1) 07:46:13 executing program 1: socketpair(0x2, 0xc001, 0x0, 0x0) 07:46:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x102) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 07:46:13 executing program 4: r0 = socket(0x11, 0x3, 0x0) write(r0, &(0x7f0000000000)='r', 0x1) 07:46:13 executing program 5: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 07:46:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00006cdffb), 0x0) 07:46:13 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 07:46:13 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x190, 0x0) 07:46:13 executing program 5: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000600)='v', 0x1}], 0x1) 07:46:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, &(0x7f00006cdffb), 0x0) 07:46:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvfrom$inet6(r2, &(0x7f0000000000)=""/160, 0xa0, 0x2, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x200000006, 0x0, 0x0) 07:46:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={&(0x7f0000000040)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001240), 0x0, 0x2}, 0x4) 07:46:13 executing program 4: setrlimit(0x0, 0x0) setrlimit(0x2, &(0x7f0000000000)={0x3, 0x6}) 07:46:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f00000000c0), 0x0) 07:46:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x80}], 0x1, 0x0) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="98", 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x4}, 0x4) 07:46:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="5c3538ccb63456c723585203b23246c176992d9559214401ebaf60f3f62158c8fc24d7bd9176b9b305f0ac76c3b666a43abd3df5246f4f294714d97ba21dd429b7174ad38ffa92f9b404a0a3cd872d1a77c4ebd77eb4425068cc22e786b25b2acad8db9595e049b2108c564bfc8bb469afc1034bd1ef3d604b6c6df09f6189f59ef87a710128f7e61789ecb39644a4a4e5021c0ae7cde7fb69927f4e4bd5da20c1633319c02f2d9c7f000000", 0xac) 07:46:13 executing program 4: mprotect(&(0x7f000032e000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) 07:46:13 executing program 1: r0 = socket$inet6(0x18, 0x8001, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x41) 07:46:13 executing program 3: clock_gettime(0x2, 0xffffffffffffffff) 07:46:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x7) 07:46:13 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x0) readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:46:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x2) 07:46:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)='u', 0x1) write(r1, 0x0, 0x0) close(r0) 07:46:14 executing program 1: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 07:46:14 executing program 3: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000600)='v', 0x1}], 0x1) 07:46:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='5', 0x1}], 0x1}, 0x6) 07:46:14 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) flock(r0, 0x5) 07:46:14 executing program 1: mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x0, &(0x7f0000032fe0), 0x0) 07:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xa, &(0x7f0000000140)=@abs, 0x8) 07:46:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x400000000a, 0x0, 0x0) 07:46:14 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, 0x0, 0xfffffec3, 0x0, 0x0, 0x0) 07:46:14 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:46:14 executing program 1: execve(&(0x7f0000000240)='./file2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file1\x00', 0xa80, 0x0) chdir(&(0x7f0000000100)='./file0/../file0\x00') open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 07:46:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x102) sendto(r0, 0x0, 0x0, 0xd, &(0x7f0000000100)=@in, 0xc) 07:46:14 executing program 2: poll(&(0x7f0000001fef)=[{}, {}], 0x53, 0x0) 07:46:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x20a00, 0x0) 07:46:14 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) flock(r0, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 07:46:14 executing program 3: mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 07:46:14 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00') 07:46:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvfrom$inet6(r2, &(0x7f0000000080)=""/160, 0xa0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="2cb0de47b90a0d27b4b7a1b08c74f13a5868236ab0d0316175408e776c9079c8d489a038d593311c092455ff6dfff0", 0x2f}], 0x1) 07:46:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvfrom$inet6(r2, &(0x7f0000000140)=""/160, 0xffffffa8, 0x40, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:14 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat(r0, &(0x7f0000001380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200, 0x0) 07:46:14 executing program 3: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/169, 0xa9) execve(0x0, 0x0, 0x0) 07:46:14 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) poll(&(0x7f0000000240)=[{}], 0x1, 0x0) 07:46:14 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000e3e000/0x3000)=nil, 0x3000, 0x6) 07:46:14 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:46:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x200000000000004, &(0x7f0000739ff1)=""/15, &(0x7f0000000000)=0xf) 07:46:14 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 07:46:14 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f0000d5a000)='./file0\x00', r0, &(0x7f000033c000)='./control\x00') readlinkat(r0, &(0x7f0000edc000)='./control\x00', 0x0, 0x0) 07:46:14 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x102, 0x0) 07:46:14 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:46:14 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 07:46:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x0) 07:46:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x80, 0x0, 0x0, "6b138a1d49f2291ed559f3f40b6e7a0484cedbd86bd960561b6022bf66cc9e6d919b14b60a1f76891a62d873b926521fbb5b90e98387e1ca519fb72c5721f6bdf4aad48aa44e0e34209c01c9d6f95fb56b371e928b458c0b9c058377ef24f633c8887e597a4438b00f573b"}], 0x80}, 0x0) 07:46:14 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x7e) syz_open_pts(0xffffffffffffffff, 0x0) 07:46:14 executing program 3: socketpair(0x21, 0x0, 0x5, 0x0) 07:46:15 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:46:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)='I', 0x1) 07:46:15 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x400000002be, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20, 0x0) execve(0x0, 0x0, 0x0) close(r0) 07:46:15 executing program 5: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f0000000040)=@in, 0xc) listen(r0, 0x0) 07:46:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) close(r0) execve(0x0, 0x0, 0x0) 07:46:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000603000)) 07:46:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0xffff, 0x800, 0x0, 0x0) 07:46:15 executing program 2: clock_settime(0x0, &(0x7f0000000000)={0x4001981}) 07:46:15 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x1000, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x401, 0x0) 07:46:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x2d8, &(0x7f0000000100), 0x1}, 0x0) 07:46:15 executing program 5: open(&(0x7f0000000180)='.\x00', 0xfffffffffffffffa, 0x0) 07:46:15 executing program 3: setrlimit(0x8, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, 0x0) 07:46:15 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000002c0)="c58e1da9d664297e15ff8751c1ce332d0119d8b7", 0x14}], 0x1) 07:46:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="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", 0x841, 0x0, 0x0, 0x0) 07:46:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x1000}, 0x10) 07:46:15 executing program 5: truncate(&(0x7f0000000040)='./bus\x00', 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 07:46:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x17, 0x0, 0x0) 07:46:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, 0x0, 0x0) 07:46:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 07:46:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:46:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 07:46:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0/\x00', r0, &(0x7f0000d06ff8)='./file0\x00') symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0/\x00') 07:46:16 executing program 4: socketpair(0x2, 0x8003, 0x0, 0x0) 07:46:16 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000a89000), 0x0) 07:46:16 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000017c0)="003ef501584a31dcd7ae22e830dc771ebfb5827694cb2ce3ad4055bd492b4ba66b18c4967e296b65ed25cc224f2244a4b5a1f9f936702930f24fb111db63bb1577c8b37aeb12423003f92be2c9127a6c11413c03edd2b72b7800968a56939a32f8aaca486008520ed37a5e65085ccc314958a3ecb1fdb84e88eb5289d78dfde72d8e9aa286985d72c254c5f292ca23a7a1346f14cfa7500abd3576762973bd37cd369dd27659133593430ddd77f2071e020a094f89d45a75b540ba32c8f03caf0000000000000000", 0xc8) close(r0) 07:46:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 07:46:16 executing program 3: r0 = getpid() r1 = getpid() setpgid(r0, r1) 07:46:16 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20004000000000}) 07:46:16 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) 07:46:16 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="9d", 0x1}], 0x1, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000440), 0xff12}], 0x10000000000000ff, 0x0) 07:46:16 executing program 5: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) fcntl$getown(r0, 0x5) 07:46:16 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0x66, 0x0, 0x0) 07:46:16 executing program 0: clock_gettime(0x0, 0xffffffffffffffff) 07:46:16 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x804f, 0x3fd) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 07:46:16 executing program 4: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xffffffffffffffff) 07:46:16 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4401c305a4a8385985724de62958cfabf4bdb8473a5d929368af89f1bb82f37da19da64620170793a252a708d53a0e333b76686a9f0cfb9f6e60e39ec7cf4c1732607c82c94389b918785e38b11422cb1a970b1075ab713f22bc0d2f559da6d0e50e1fb1dd8bc4d4878da490e7b4b415678a715a56840f14917e3eb4dc355978dd671e1d1258b1f8d2f17683439df4f2e011ea7ebeb63b61f804823a33d7cc56e22eb7ec1b3963c049e87a5ad7fde926bafbf82f2d324136b140288bff66737b80cfc0c3b77fcf0301f7d189616a89408538747f669e4f9db178e8c1352b9598bfc972a6831e5e3b", 0xe8}], 0x1}, 0x0) poll(&(0x7f0000000000)=[{}], 0x20000000000000b3, 0x0) 07:46:16 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x98, 0x101}) setrlimit(0x4000000003, &(0x7f0000000080)={0x400000, 0x100000021}) 07:46:16 executing program 3: stat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x3a16c0b263edcee5, 0x0) 07:46:16 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x801) open$dir(&(0x7f0000000080)='./file0\x00', 0x8420, 0x0) 07:46:16 executing program 0: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x110, 0x0) dup2(r0, r1) 07:46:16 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001580)=[@cred={0x20}, @rights={0x20, 0xffff, 0x1, [r0, r0, r0, r0]}, @rights={0x28, 0xffff, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x38, 0xffff, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x100, 0x8}, 0x400) 07:46:16 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000feb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000fed000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:46:16 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 07:46:16 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000fa8fe4), 0x1c) mprotect(&(0x7f0000699000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:46:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/16, 0x10}, 0x0) execve(0x0, 0x0, 0x0) 07:46:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 07:46:16 executing program 2: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x110, 0x0) flock(r0, 0x8) flock(r0, 0x1) 07:46:16 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:46:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x100000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 07:46:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 07:46:17 executing program 5: setrlimit(0x3, &(0x7f0000000000)={0x8000, 0x10000}) 07:46:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 07:46:17 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000000)=[{r0, 0xd}], 0x1, 0x40000000) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 07:46:17 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getitimer(0x2, &(0x7f0000000080)) 07:46:17 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$lock(r0, 0xb, 0x0) 07:46:17 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 07:46:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000500)="45eaeb99b3b07e41820d1394d7b8c22b2971b712562f93553368d37feb2bd9346ee706580bcfe5fb5c97161221cda329ee18d34fff20543f960282c22faa0dbbdbabe3f719ec476e610bb8a9a0f2424b63ae7a7fe5f26c998093c3ed97d7fcbcbd58e4beff880e151d60b60a1279e156df8de0fdce715660380f1288bea6244289343334ca33789a11c5175330bbacb7094a5912558a539d2f5c6077c3b6426b7257f58970d62c96dd5054a0244a14a5c6bddbd73af6ba4136603aa8cb52e4da011e4071090849856dbcd98bf962466ae1ab05820537313269f35662a2cb65269a3785a3", 0xe4) 07:46:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x102) r1 = dup(r0) bind$inet(r1, &(0x7f0000000100), 0xc) 07:46:17 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) nanosleep(&(0x7f0000000180), 0x0) 07:46:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000bf3fa0)=[{&(0x7f0000dee3d3)="96549e3e0dbb459de92d39d7189803ff5a85336ee7c7bea29ce19d4e4bdbd0b7ce84c07284f8cb79f2be055989e7157ecb8e4b61d9cebc0de952a15cdb95f0ecd23bcb5a6033d716b410abe73505ec3f207ea95566eb1eee907e732397b0841af55e6ec81f1049b5f8b0c702ff05902c209f60dbcbf18c49c72abd13def5447bb437b3002c6cb3645a02d34224788174c6", 0x91}], 0x1) 07:46:17 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setreuid(0x0, 0xee00) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:46:17 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000002d00)="2246ca7d5910c5a81f34852c2e667a1562039640332a9609c6e061deb4b41ac9c0ebb0a3de4ecac1a6d08b1da6e622edcd18b14077bd95a43788adbaac5f262a7320007301158ce92cbeda87926b03edd90225fc4d1430b0c9c92b02a247485dd3030007f7818a2a655f6039886f00b424929f8adbc42cbcc484f9127f034c7836b87fdc8f5b74b423442af16af67695b4ad10d0dd36d67d4c2306955d9aad5edb495518dfc4864e6f6d32a6652fa9879beb7cea4f2203f8797da714053b8f6dded79e8e4832d607a8971b48fbccca3669681344dccb9585c32f461d5bf184c2ea142ca0b4fc321c469c667f225e420a8340ca3194fc", 0xf6) 07:46:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f000064effb), 0x0) 07:46:17 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 07:46:18 executing program 0: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 07:46:18 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 07:46:18 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x100000000}) 07:46:18 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) close(r0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 07:46:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/106, 0x6a) 07:46:18 executing program 1: r0 = socket(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000), 0xc) 07:46:18 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0xa) 07:46:18 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0xb, 0x0) 07:46:18 executing program 2: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x10, 0xffffffffffffffff, 0x0) 07:46:18 executing program 3: r0 = socket$inet6(0x18, 0x8001, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) listen(r0, 0x0) close(r0) 07:46:18 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 07:46:18 executing program 1: recvmsg(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) 07:46:18 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) getdents(r0, &(0x7f0000000080)=""/37, 0xfe37) 07:46:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x14, 0x0, 0x0) 07:46:18 executing program 5: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', 0x0) 07:46:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 07:46:18 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) 07:46:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 07:46:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 07:46:18 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x803) 07:46:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000180)="64a356d97ca778a36789156f9b80f0406489699919a68b6885cbb6d2495bb90a06fa1acb4bd6ca626507492c9c25484c2b1bbe483e4378e8ee3369e584dc47a783a0608b85073fb5b69408e9f6a79a6684a09981691cc46c250000000000006e454e07f39aa03c0396a7fac23940352d15af70b627f019df8ee5d218e49b06c8e326dde4d7fb8eeff8cb7ab1b6576926a3", 0x91) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/234, 0xea}, {&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000100)=""/99, 0x63}], 0x6) 07:46:18 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') mknodat(r0, &(0x7f0000000080)='./control\x00', 0x8000, 0x0) renameat(r0, &(0x7f0000d5a000)='./file0\x00', r0, &(0x7f000033c000)='./control\x00') 07:46:18 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) setrlimit(0x8, &(0x7f0000000040)={0x7, 0x95}) pipe(0x0) 07:46:18 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3b8}, 0x0) 07:46:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 07:46:18 executing program 0: setreuid(0x0, 0xee00) syz_open_pts(0xffffffffffffffff, 0x0) 07:46:18 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:46:18 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x1b135a67) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, 0x0) 07:46:19 executing program 3: clock_getres(0x2, 0xfffffffffffffffe) 07:46:19 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {r1, 0x5}, {r0, 0x1}], 0x3, 0x0) 07:46:19 executing program 5: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvfrom$inet6(r2, &(0x7f0000000080)=""/160, 0xa0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 07:46:19 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) 07:46:19 executing program 1: socket(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x3, 0x39b, 0x100000000, 0x6, 0x6, 0xde, 0x1}, &(0x7f0000000180)={0x8}) 07:46:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f00000000c0), 0x4) 07:46:19 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x74e, 0x0) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000540)}], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="6e79badf46f1564fb11aeb97f2c2cc8e10be008fa83a3403db76190384ad782e09ee3f6105af6f91cba37104e8a6a0d813b7436f708dbf02a3f356dec54cdfc0d8fcd22c5105a01bea52", 0x4a}], 0x1) 07:46:19 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x800000000008050, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 07:46:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/98) 07:46:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, &(0x7f0000000000)=']', 0x1) close(r0) 07:46:19 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 07:46:19 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) 07:46:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000ff0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) 07:46:19 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x0, 0x0, 0x0) 07:46:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x200, 0x0) 07:46:19 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:46:19 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 07:46:19 executing program 0: setrlimit(0x4000000003, &(0x7f0000000080)={0x400000, 0x100000021}) 07:46:19 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)) 07:46:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') 07:46:19 executing program 0: pipe2(0x0, 0xfffd) 07:46:19 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x801) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:46:19 executing program 5: r0 = socket$inet6(0x18, 0x8001, 0x0) listen(r0, 0x0) close(r0) 07:46:19 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x9) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)) 07:46:19 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0, 0x10, r0, 0x0) r1 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c2, 0x0) write(r1, &(0x7f0000000080)="e4", 0x1) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 07:46:19 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000000)) 07:46:19 executing program 2: r0 = socket$inet(0x2, 0x4001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x3) 07:46:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 07:46:19 executing program 0: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 07:46:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x102) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000000)=@in6, 0xc, 0x0, 0x0, &(0x7f0000002540)=[{0x98, 0xffff, 0x3, "6b5cd2bed9a6862b8bfdfa8fe7ade5c8f3a0681e93a3e0b441d465ca15bbd72de60bc588a692a7fcc4648144dd07725124d101ca8eecb275b45cf2e126cb62ef894e4cda590ec449c647340a3cf7a9dc7c46614beaf76c7fb20873e258c50c013943e5ccef5a25fba6ef77ed1628c5787e05df8e5be0b58d9a73501b061749ab8e01f09c2d"}], 0x98}, 0x0) 07:46:19 executing program 4: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x201, 0x0) 07:46:19 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0xffffffffffffffff}) 07:46:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') utimensat(r0, &(0x7f00000001c0)='./file0/file0/file0/file0\x00', &(0x7f0000000240), 0x0) 07:46:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000200)='.\x00', &(0x7f0000000240)='./file0/file0\x00') 07:46:20 executing program 4: socketpair(0x1, 0x1, 0x1, &(0x7f00000005c0)) 07:46:20 executing program 3: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 07:46:20 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000017c0)='\x00', 0x1) close(r1) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0) 07:46:20 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x2010, r0, 0x0) 07:46:20 executing program 2: execve(&(0x7f0000000240)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f00000001c0)='./file1\x00', 0x0) 07:46:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 07:46:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 07:46:20 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ftruncate(r0, 0x0) 07:46:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x81) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file1\x00') 07:46:20 executing program 5: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1000}], 0x1) write(r1, &(0x7f0000335000), 0xfc94) write(r1, &(0x7f0000003100)="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", 0x36d) 07:46:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0x86e9}, 0x8) 07:46:20 executing program 4: setrlimit(0x0, 0x0) setrlimit(0x7, &(0x7f0000000040)={0x9, 0xfff}) 07:46:20 executing program 3: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) read(r0, 0x0, 0x0) 07:46:20 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8091, 0x0) writev(r0, &(0x7f0000000000)=[{0x0, 0x3a5}], 0x1) 07:46:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1007, 0x0, 0x0) 07:46:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x2) 07:46:20 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x74e, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000600)='v', 0x1}], 0x1) 07:46:20 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') utimensat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 07:46:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 07:46:20 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="9d", 0x1}], 0x1, 0x0) fsync(r0) 07:46:20 executing program 3: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)) 07:46:20 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x21a, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) 07:46:20 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x8290, 0x0) dup2(r0, r1) 07:46:20 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="d4", 0x1) close(r0) 07:46:20 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) 07:46:20 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc0) close(r1) 07:46:20 executing program 2: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:46:20 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0xc0) write(r1, 0x0, 0xec70) 07:46:20 executing program 5: mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 07:46:20 executing program 4: clock_getres(0xdffffffffffffff5, 0x0) 07:46:20 executing program 1: socket$inet6(0x18, 0x0, 0x29) 07:46:20 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) 07:46:20 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000240)={0x5}, 0x0, 0x0, &(0x7f0000000300)) write(r0, &(0x7f00000001c0), 0xfffffef3) select(0x40, &(0x7f0000000100)={0x2}, 0x0, 0x0, &(0x7f0000000200)) 07:46:20 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x8000, 0x100) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:46:21 executing program 0: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 07:46:21 executing program 5: setitimer(0x0, 0x0, &(0x7f0000628000)) 07:46:21 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x712, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x810, r0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) 07:46:21 executing program 0: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x0) 07:46:21 executing program 1: setreuid(0x0, 0xee00) getgroups(0x279, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(0x0, r0) 07:46:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000080)) 07:46:21 executing program 4: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) fchdir(r0) 07:46:21 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x110, 0x0) flock(r0, 0x40000003) flock(r0, 0x5) flock(r1, 0x8) 07:46:21 executing program 0: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) dup2(r0, 0xffffffffffffffff) 07:46:21 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x8050, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x20007461, 0x0) 07:46:21 executing program 2: socketpair(0x18, 0x3, 0x0, 0x0) 07:46:21 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) setuid(0xee01) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:46:21 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 07:46:21 executing program 4: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) bind$unix(r0, 0x0, 0x0) 07:46:21 executing program 3: mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 07:46:21 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 07:46:21 executing program 3: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) 07:46:21 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x3) 07:46:21 executing program 5: execve(&(0x7f0000000240)='./file2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file1\x00', 0xa80, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f00000001c0)='./file1\x00', 0x0) 07:46:22 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') chroot(&(0x7f0000000080)='./file0\x00') 07:46:22 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x119) 07:46:22 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) 07:46:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000bff000), 0x2, 0x0}, 0x0) 07:46:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x2) 07:46:22 executing program 3: poll(0x0, 0x0, 0xffffffff) execve(0x0, 0x0, 0x0) 07:46:22 executing program 1: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) execve(0x0, 0x0, 0x0) 07:46:22 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) fchdir(r0) 07:46:22 executing program 4: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b886, 0x0) 07:46:22 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:46:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, 0x0, 0x0) 07:46:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) 07:46:22 executing program 4: clock_getres(0x6, 0xfffffffffffffffe) 07:46:22 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x9) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 07:46:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 07:46:22 executing program 0: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x17ff9, 0x0) getdents(r0, 0x0, 0x0) 07:46:22 executing program 5: r0 = socket$inet6(0x18, 0x8001, 0x0) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x20000000000000b3, 0x0) shutdown(r0, 0x2) 07:46:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)="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", 0x124) 07:46:23 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getitimer(0x0, &(0x7f0000000080)) 07:46:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) writev(r0, &(0x7f0000bf3fa0)=[{&(0x7f0000dee3d3)="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", 0x171}], 0x1) writev(r1, &(0x7f000026b000)=[{&(0x7f0000f1b000)='5', 0x1}], 0x1) 07:46:23 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc0) read(r0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 07:46:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000200)="a4dc3d50c883727748fdcd8e387958749cd04b8047b7e419b998dc71ed68699d9aabfca4b49b7c6780ed865d1ad0099d7275cd32f5ce077a26cfc79087287c7867383229749aeceb3fb277e167b3f8f2a08e2b5dbfc71a35ca824228ed15115e267fe5d6f7a505d272debeb80784a25125b42dbecd074c518a73ca4c20d9f26f3d4c2b636a1e468f4c7183f26114567b6fb9d191a016883047813e52c554ac305a36dba11026c920018087e867d9f6a98929943ef7bd35454ee14a626136df235c74b50472b80c820cf890f83b3878efde6e8be67cd29c8fc173bc85254eff769335a7722cb7a3c2e41c4c600e032af3afbd728c4875b4c60d8dd991df81423e2af5aa4c56c69c2d963ab1a18dde4c03f7678fadd15bcd737cc302eac2b7677f0235b7e47edbca63b016edc336c7bb12bdd9c42dc53ac5d22e1adba739b9e93fe3d11e1f8cd29e22d6b797149fd428bd590b5700c9f595686bc3adecb6ca41ccbe8409f391ee8a9b2c349ddd0d2663a9be40144df27d436acdefbaa8f0650a2c62875d98c5eb4a0cc1ea06322b7b5eaa7f32fa6afd25dee300aadc99855f661bc2297af8c3caf6dd40c6c0185edd6127dba05b98c7dd3c644fb38594600e02441e538033e318d3622bd8738b99ed410e591976d3f1ff7041422067f093e223a7485efdd330bc13ee4fda38f1443388342439fd3f2b57fb0bf9c1fac6ba879a83583122f3d99f962c4afe08644d5e2ed03828365f8a71de17d56c91356f0c841f523e3c829b85298c9d64685503e3ce7ce723cac286c8f2bbddb934c022e44e097e364e4b56e37e898cf4057b5ec9105320f6f2e4f6ab7b58d2af4160717ba3cc9a975c20843c6cde663852e5650e3fdd9d090451ab7607433408a68b4676c4fe54bbe5c9e86ee4c458544dd479f9027da130ba5266cc6671dc897b8e5ba7f4c5e3b15b6e04e9111e95778c434c7e5207aaee8639bfddffc05f83efae2e6f3b88a7c177523dccb0af430d6c8c19035f27f94c124d3a2f6a5dd5f52594658b5d7e5b857ce1f2388fbcb2c613c904ea5d93611af09eeab8ed5b6f8d2cfe46f163e26a00db0d66f577fd8b81aa61a0b03024adec701ab10fe4e40e94616a9b2d828a45ed2da81797f3ea0f6665cd6ee8fb628ddd25b8543815ebff59ea8ea4035a61b18f96f7792a8bd7d72a1942c34dd8fec6f1c297c10aa98c166685e5fca1083b49ca4349ab93d911928451cf3fbe7e9a342a442d7b51afe9a16822149dcc8e411254ed832c75d9b75a22ccdd52028881d718e8aa03ae4112de33fb868e6339e64ebf50472505ee3c28749d1b6383654dd13ab225639a517de24363420e8e4b118bb3e1182849792bf5fd60fcd59218fac9bc0e6acf81367d9ffdb65cf12430c2af57e4d738843c2b48dc285010c336dcb055ef7907d01b8f678e5f98296b0520bcdc13b368e0952e2230a68adba7193f83c698a2eaa35ac7b010160b6fa2f54f782d20533284710fbd8120fa57dc3cdca3bcc11ea888d8360b7656f9af929044c18bb15575682664c5384b2fc12c377f9aaecfc24e75358599d1f1d3ca5ed1302fe9e49c365737f48a1fcad3442a7140647f29ceba89aaae7e24b9c1dbc3ddd0d970ace0b3a4de4d4e0abe26f86b497565dc16744c1f30b7718ee3eec1a10b07b726633f8e8237ce06e4ae5a509eb759dc41a446f3a15dc1ec6ad40e960650ffe52d5a3661d078b7b53428c9514e6be81a90048c8e2f8dae349b88a77399906cb5ae85f7d8b4458ed2ecd23056f4a1d1f26aaa4ba49ef518b4c46b83f80489198e0cc3f46218efb106f3d2ac177b73af0f4315d29167a1f5b111dfd4fa1630c000fb18d66e9a539dd41c9d2f0fcfcaee9b8a7a5b839ce24705e3168586b55b9861209db35637458afc1e3f5be30d25f25fb12a9b0d63c396f2f1369121250fa27f76bc36b7c572c10644339183fb827e1da00395ab1a3c4689ec896601c6b4b72e91284165ae74b914e4f128a9d6266baefe290119c890dda63898622953cdfb05fbd3909ed7f708e28ad0a63c999fd2f87abd254a380e4d348cc9aafb58da0024208b4fd9ccb2ef453d3913cd15a18429295ad68811ba1a20d849c696df8f7e3d0813310268e7e7d10078dba9fc1b67849e5988a51ac624c2cd7260938fdaf09142b1d05093db1e8c52dfce075e525a534131268eb495d1f46936e03a628dff63f05b3e1c0b9396f2120db4661210f97c0f65e857a517f29a8b788f543f917a468062b2e0bfc82b242d342648bc920ced519aa48472c6ac195cb768c7e92ee1ce7265927ca391e5c6987c11383a6493681718a6d9118d23d11c4fa234794afaac3ef3361a1d2afac8a9e6e1423ea25873efb0d1c93de47f306bdda1ba3a1be8f760539e6a3f2c5516f167598f61d268aad4bd2205d35c91d9d45e9b050dcacfbbdd17f47d822c996dff600dd56d993e804eee45d8847a3114ffff14d6abe57af4d60a0e7b665e0824defe4231df55f55b547c5f51321f5975b4ef3a7cb403d38ee8dde70bdde8cd087027c3fe4ae8b7323589a571ad54c788616176d5575d3787ae7792f7076c4b061d33882fa64aa88f687dea6ea9bac7317ab9804ef67fc6a802073e9c9c34e9de6cbbcf83f51084e4f0cb0651d5d77def90b12c2ad2d52018b145fdbd7323cda0eb09cee43a993d25e444f6fa1d9842f7a56c762869fb658e80ed87402caf623f6f4c5e71fe67e685269977d3fc642fddde2e6d969ed6047811a307080ec8e19d6fc6c0aedf2c7a9921fc61022ed51f474c82887f9f0351de660a75e8779462d50c66e296878ce86fbf73c20fb9c8b585f66662d48924c7cfa98f53f44c3d8f150627a9ebfd1794791dd823d60b440440bc412895feda5af02fe41b36483a01e4465b2bd41c86fb4e4b0e2820192a1d5ad11b231cd94b0dd7bd846371249d9a05c1742e8b76db8761e28400a3b1218d244fe3c968bf2587b1a29a7f5255908bc8aa56627d695e0464018bad5863c1f6b751cd4f5e5de5a2c796c01b9a2cf464cfce5eb88a7c2c29614ad8d4b253441737d6cc43307239fc2e812260018db38b55045ad38938637874f369452c581e49edb8fea09d0378ad67e7d979369c28895c1104772928aac45513b62779cfbae13e55d88daaddc1fbedffb4780593149cb7c45ebbc3e3326b69f70ce487759a667f25af9a5be182382763f68ddf39b4905e6cd7a8a076e298b77f7a5891d9cc6dfaf3a7e1e306e50ef4cdbc426303615af6a716d0896767842fae51e9ef93da14d542e160399feb42d965408baa4cb3981dbadff090b517cc5bc6035de7eb55b19a04d64bda70f1d05d6bf0ff6602b9456b229115a8bdb481db2e02ebb271af063fb7e5d217803deced42e9968a4131ca67df15cb9a471517d7503b31c8eff47dc530443310e8b3b4d8d9dccfdb1f9f4a356a5efbea7b1ac965ac6b900abb55e5050e85a9c908ff0b7a7c3206e16042fdb6a9878295ae875d9e32ee2b4f0e1a17190e3e2f49ff48c3759a10749a9c9c5acd4723bcc8431ae6df32f5ae969ed60b41243a8625be48c1ec577e4c1136d7dad6cb832198c3c7075ec0daca8a4468926e8dd96e47777b5baa5a8782675aba6addc1b456c110817f2ff02fbe713822a8a67930956f8db945ea3a233a6183f6af213b2577e8c5885b014c2850457302398e831cb37ab57de775ea19f7a9257b6bb8c2aec149f1056aed358fc70aaa07f901ad4b27148218a5b0c0493934ec73934c9be3b9ee9d7c8b38fb6b09b0b55e8b9c820231a5e554ecd55bb4ac556589fa3f3a5fcfaaec6f14965cd98080fcacc39a1833c7ba0f03cb6cff2bbee69b471d905b710313280d630c05298a69a356f94f83f9e6e07b504ef45e4d89584372eae678c7c9ab7529aa0d4d6fc3c8dfb4d331998a542e023f48670293f73c49292b109cf7c4bf8836bdb5559caaa5307fc592d56c212411712eef38391166b2cec5a373040396f13bd06e61810051213cf9bfb54f5e33820b6e7ee369345285d4d96c0435f378a2f8223cf61eaaaffcea75d4d0d680586afeafbef8da0789f90361a6662cbd2a5c4d3467ef43abd07593765e60a391c82efffa38aa78f2ca6c04fda1187dd58f7b07475302a938cd0e0049d52efb1c59dadf55f179861656634d7b457b7393e6bcb1b0b2d8b89c98ab1724ff158639409bbccd80875c3f82394218e62c2ddb846f91dff96eebde3095a287d5752e88835014faa6f59bb3cc9b6dbed8644f932df593289f2f9016784cc1371a2bacd7b25f290184e91c4ae2672ae93d909575d049cba5f4d3929db3922f2f3a9645c1cdbe93b039e75c7e0be72d366e1a5702d0ab6e0f61de63881f80cae7d4e2a24d03dfb4b06b7fd51c9dee7c0940e37217a14e69eba07492ffd3289116fda78b5ab1c163e479ba432fe086d6c04158f26e4420715c6f99c2644cf28b72ee80d47334a5b7f78fee72aa058bdf703712b665a24aad2feb6768ea2bed14ab76d1aded6248c0f181773c0bbcc3be2285fba5e3e2e135e1a219c9cb89589ddbff622fee4864a3279accd062c21416cfe6add7cf2b4606a902104f67ea893344c53153415e9d14419f43a820caa329ee22b82f1d2500dc4df511ff4b682a260940db95f47982e1688353dce67b024600727afa56c42174c05e5d6a9d478e2bc40271575085d31437a520917939fbafbf8bab9958e9da21a0b66372c62161e07db96700377d20fa626eaf67bbcc926ab05f9bac4ec22c8ac1feda429efc51c2aea3cb38a11ae197d1ed336bce49fc54a1b3f56b4ae2e87f183a1565e95f604c6995ad7a1680b54f6195a9ab29171ab82fe6f2836a646f75265811eec4cc42849f268771eae7aeb82b13549cba6f00c681b0acc5268f5a6bfde8a022ec08a73893f35b7bfe4de091f4da7c2152c58db943422b20594b95980a16de78a1d8558a752f8a3ea0fd2b403e547b0219d3ef87d45c4306e2bc65e46844497b752fcbecfe1d1ed489f70556cdc67c2755afb6a66c84b46e7cb12b3394413cf0759293264515f8b43bf180eef548bb9dedd789a611f1304cdcbf16b20ea691fec10fdb828534b9331da8fed4c89652173e618e1fb9e109fb2e2c10489992fec5df088dca85db0b735eaeec2e0eab1b252405263b003e384008eae5878ca480d11f61782b8e38f8b638087699b8ff969370d08d97ba84edb04ac2efc5b13ff832caa9e1018c128940874a1920e1a52e2d8cb2484bc582989f12395099599fa6536fe30117c4293b0677e8f23fe4b72ccf0372df6779ebe5cac01fbf3d018e9ce16d455000a8c3169e54fe038d28f889887e2db8c5c288e6efe1eaab5b2ba5bc652e07e89bfea60a30692b7d5766df81543838eded71f9c201b66b2de7f8e68f48b1ae4c92a5ceb4a3b6e05452ce61119fb289a8620df2edc7df82f72af105972388760acd6b434471ab79d35851514fb1c96538caa53d64d6591d844bcada959d7f688798609477fe74b10e79cced6fe541e14e8d", 0xf47}], 0x1, 0x0, 0x0, 0x95c227a76f74bbef}, 0x1) 07:46:23 executing program 5: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 07:46:23 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 07:46:23 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x8009, 0xfffffffa) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:46:23 executing program 5: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') mknodat(r0, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) 07:46:23 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x804e, 0x1000) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) 07:46:23 executing program 2: getgroups(0x0, 0x0) getrusage(0x0, &(0x7f0000000040)) 07:46:23 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) 07:46:23 executing program 1: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e06000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 07:46:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="c5ce9117f37a578cfad5db7c6d6d49aa3dc1ce386d56a5244956275c2d349a95efbf033a35dd0399b7dd5b17c97933c34dd9115dc05560e7b7039ba66cf0d7c3bb27512bc95543ea1f2b1f02d9e34724408afdc9561e564ae3e3940e9af4d3397e5394a8cb75e2f20987f37fd4211b47eff4561b1c937e93a3dbec6969877c8237fccfcb1f58027b824beae6485924bf88", 0x91) 07:46:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), 0x4) 07:46:23 executing program 0: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) getrusage(0xffffffffffffffff, &(0x7f0000000040)) 07:46:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) 07:46:23 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2000, 0xffffffffffffffff) 07:46:23 executing program 4: setitimer(0x0, 0x0, &(0x7f0000b1bfe0)) 07:46:23 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/118) 07:46:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x115}, {r0, 0x180}, {r0, 0x4}, {r0, 0x1}], 0x4, 0x0) 07:46:23 executing program 5: r0 = socket$inet6(0x18, 0x8001, 0x0) listen(r0, 0x0) 07:46:23 executing program 3: setuid(0xee01) socket(0x18, 0xc003, 0x0) 07:46:23 executing program 4: setitimer(0x0, 0x0, &(0x7f000002c000)) 07:46:23 executing program 0: r0 = socket$inet6(0x18, 0x8001, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0xf) 07:46:23 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x400000002be, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x818, 0x0) open$dir(&(0x7f0000001440)='./file0\x00', 0x90, 0x0) close(r0) 07:46:23 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b885, 0x0) ioctl$TIOCSBRK(r0, 0x2000747b) 07:46:23 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x110, 0x0) flock(r0, 0x40000003) close(r0) execve(0x0, 0x0, 0x0) 07:46:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 07:46:23 executing program 4: r0 = socket(0x18, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000002040)={&(0x7f0000000480)=@in, 0xc, 0x0}, 0x0) 07:46:23 executing program 2: pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) close(r0) fchown(r0, 0x0, 0x0) 07:46:23 executing program 0: mknod$loop(&(0x7f0000000440)='./file1\x00', 0x2020, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) close(r0) 07:46:23 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 07:46:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) close(r0) 07:46:23 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='.\x00') 07:46:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000bff000), 0x14, &(0x7f00001ecfe0), 0x1, &(0x7f0000f21000)=""/79, 0xfffffffffffffe9c}, 0x0) 07:46:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f0000000040), 0x4) 07:46:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 07:46:24 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000440), 0xff12}], 0x10000000000000ff, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="97", 0x1}], 0x1, 0x0) 07:46:24 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 07:46:24 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:46:24 executing program 1: munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 07:46:24 executing program 3: mlock(&(0x7f0000007000/0x1000)=nil, 0x1000) mincore(&(0x7f0000008000/0x1000)=nil, 0x20009000, &(0x7f0000000000)=""/78) 07:46:24 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 07:46:24 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x220, 0x0) 07:46:24 executing program 0: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f00008db000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f0000d5a000)='./file0\x00', r0, &(0x7f000033c000)='./control\x00') readlinkat(r0, &(0x7f0000edc000)='./control\x00', &(0x7f0000000180)=""/234, 0xea) 07:46:24 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/122, 0x7a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) execve(0x0, 0x0, 0x0) 07:46:24 executing program 3: setuid(0xee01) sync() 07:46:24 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000001480)='./file0\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 07:46:24 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x5) 07:46:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000015c0)=""/23) 07:46:24 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x8009, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 07:46:24 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2000, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x6b1, 0x0) 07:46:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 07:46:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) 07:46:24 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) 07:46:24 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1120, 0xffffffffffffffff) unlink(&(0x7f0000000680)='./file0\x00') 07:46:24 executing program 2: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='.\x00', 0x0, 0x0) 07:46:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 07:46:25 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 07:46:25 executing program 4: 07:46:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f0000000200)={0x0, 0x0, @ioapic}) 07:46:25 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x20008) 07:46:25 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1003, 0x0, 0x0) 07:46:25 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) 07:46:25 executing program 0: 07:46:25 executing program 2: 07:46:25 executing program 5: 07:46:25 executing program 5: 07:46:25 executing program 3: 07:46:25 executing program 1: 07:46:25 executing program 4: 07:46:25 executing program 0: 07:46:25 executing program 2: 07:46:25 executing program 3: 07:46:25 executing program 0: 07:46:25 executing program 1: 07:46:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x102) recvmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x1) 07:46:25 executing program 4: 07:46:25 executing program 2: 07:46:25 executing program 3: 07:46:25 executing program 4: 07:46:25 executing program 1: 07:46:25 executing program 0: 07:46:25 executing program 5: 07:46:25 executing program 2: 07:46:25 executing program 3: 07:46:25 executing program 5: 07:46:25 executing program 1: 07:46:25 executing program 0: 07:46:25 executing program 4: 07:46:25 executing program 2: 07:46:25 executing program 3: 07:46:26 executing program 0: 07:46:26 executing program 5: 07:46:26 executing program 1: 07:46:26 executing program 4: 07:46:26 executing program 2: 07:46:26 executing program 5: 07:46:26 executing program 1: 07:46:26 executing program 3: 07:46:26 executing program 0: 07:46:26 executing program 4: 07:46:26 executing program 2: 07:46:26 executing program 5: 07:46:26 executing program 1: 07:46:26 executing program 3: 07:46:26 executing program 4: 07:46:26 executing program 0: 07:46:26 executing program 5: 07:46:26 executing program 1: 07:46:26 executing program 2: 07:46:26 executing program 4: 07:46:26 executing program 3: 07:46:26 executing program 0: 07:46:26 executing program 5: 07:46:26 executing program 4: 07:46:26 executing program 2: 07:46:26 executing program 0: 07:46:26 executing program 1: 07:46:26 executing program 3: 07:46:26 executing program 5: 07:46:26 executing program 4: 07:46:26 executing program 1: 07:46:26 executing program 3: 07:46:26 executing program 2: 07:46:26 executing program 5: 07:46:26 executing program 0: 07:46:26 executing program 4: 07:46:26 executing program 5: 07:46:26 executing program 3: 07:46:26 executing program 2: 07:46:26 executing program 1: 07:46:26 executing program 0: 07:46:26 executing program 4: 07:46:27 executing program 2: 07:46:27 executing program 3: 07:46:27 executing program 1: 07:46:27 executing program 5: 07:46:27 executing program 4: 07:46:27 executing program 0: 07:46:27 executing program 5: 07:46:27 executing program 3: 07:46:27 executing program 1: 07:46:27 executing program 2: 07:46:27 executing program 3: 07:46:27 executing program 5: 07:46:27 executing program 1: 07:46:27 executing program 4: 07:46:27 executing program 0: 07:46:27 executing program 2: 07:46:27 executing program 5: 07:46:27 executing program 0: 07:46:27 executing program 4: 07:46:27 executing program 3: 07:46:27 executing program 2: 07:46:27 executing program 4: 07:46:27 executing program 1: 07:46:27 executing program 3: 07:46:27 executing program 5: 07:46:27 executing program 0: 07:46:27 executing program 2: 07:46:27 executing program 3: 07:46:27 executing program 1: 07:46:27 executing program 5: 07:46:27 executing program 0: 07:46:27 executing program 2: 07:46:27 executing program 4: 07:46:27 executing program 5: 07:46:27 executing program 0: 07:46:27 executing program 1: 07:46:27 executing program 3: 07:46:27 executing program 1: 07:46:27 executing program 2: 07:46:27 executing program 3: 07:46:27 executing program 5: 07:46:27 executing program 4: 07:46:27 executing program 0: 07:46:28 executing program 5: 07:46:28 executing program 0: 07:46:28 executing program 3: 07:46:28 executing program 2: 07:46:28 executing program 1: 07:46:28 executing program 4: 07:46:28 executing program 5: 07:46:28 executing program 1: 07:46:28 executing program 2: 07:46:28 executing program 4: 07:46:28 executing program 3: 07:46:28 executing program 0: 07:46:28 executing program 5: 07:46:28 executing program 2: 07:46:28 executing program 1: 07:46:28 executing program 4: 07:46:28 executing program 5: 07:46:28 executing program 3: 07:46:28 executing program 0: 07:46:28 executing program 2: 07:46:28 executing program 1: 07:46:28 executing program 4: 07:46:28 executing program 1: 07:46:28 executing program 2: 07:46:28 executing program 3: 07:46:28 executing program 0: 07:46:28 executing program 5: 07:46:28 executing program 4: 07:46:28 executing program 1: 07:46:28 executing program 2: 07:46:28 executing program 3: 07:46:28 executing program 0: 07:46:28 executing program 5: 07:46:28 executing program 3: 07:46:28 executing program 1: 07:46:28 executing program 0: 07:46:28 executing program 4: 07:46:28 executing program 2: 07:46:28 executing program 5: 07:46:29 executing program 0: 07:46:29 executing program 3: 07:46:29 executing program 4: 07:46:29 executing program 5: 07:46:29 executing program 2: 07:46:29 executing program 1: 07:46:29 executing program 3: 07:46:29 executing program 0: 07:46:29 executing program 4: 07:46:29 executing program 2: 07:46:29 executing program 5: 07:46:29 executing program 1: 07:46:29 executing program 4: 07:46:29 executing program 2: 07:46:29 executing program 3: 07:46:29 executing program 0: 07:46:29 executing program 5: 07:46:29 executing program 1: 07:46:29 executing program 5: 07:46:29 executing program 4: 07:46:29 executing program 2: 07:46:29 executing program 0: 07:46:29 executing program 3: 07:46:29 executing program 1: 07:46:29 executing program 4: 07:46:29 executing program 5: 07:46:29 executing program 0: 07:46:29 executing program 2: 07:46:29 executing program 3: 07:46:29 executing program 4: 07:46:29 executing program 1: 07:46:29 executing program 5: 07:46:29 executing program 0: 07:46:29 executing program 5: 07:46:29 executing program 2: 07:46:29 executing program 1: 07:46:29 executing program 3: 07:46:29 executing program 4: 07:46:30 executing program 2: 07:46:30 executing program 5: 07:46:30 executing program 0: 07:46:30 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) write(r0, &(0x7f0000000080)="e4", 0x1) 07:46:30 executing program 4: 07:46:30 executing program 3: 07:46:30 executing program 5: 07:46:30 executing program 2: 07:46:30 executing program 0: 07:46:30 executing program 1: 07:46:30 executing program 4: 07:46:30 executing program 5: 07:46:30 executing program 2: 07:46:30 executing program 3: 07:46:30 executing program 0: 07:46:30 executing program 1: 07:46:30 executing program 0: 07:46:30 executing program 3: 07:46:30 executing program 4: 07:46:30 executing program 2: 07:46:30 executing program 1: 07:46:30 executing program 0: 07:46:30 executing program 5: 07:46:30 executing program 3: 07:46:30 executing program 1: 07:46:30 executing program 4: 07:46:30 executing program 2: 07:46:30 executing program 1: 07:46:30 executing program 0: 07:46:30 executing program 5: 07:46:30 executing program 4: 07:46:30 executing program 3: 07:46:30 executing program 1: 07:46:30 executing program 2: 07:46:30 executing program 3: 07:46:30 executing program 0: 07:46:30 executing program 5: 07:46:30 executing program 4: 07:46:31 executing program 1: 07:46:31 executing program 2: 07:46:31 executing program 3: 07:46:31 executing program 5: 07:46:31 executing program 0: 07:46:31 executing program 1: 07:46:31 executing program 4: 07:46:31 executing program 3: 07:46:31 executing program 2: 07:46:31 executing program 5: 07:46:31 executing program 1: 07:46:31 executing program 5: 07:46:31 executing program 3: 07:46:31 executing program 4: 07:46:31 executing program 2: 07:46:31 executing program 0: 07:46:31 executing program 1: 07:46:31 executing program 3: 07:46:31 executing program 4: 07:46:31 executing program 5: 07:46:31 executing program 2: 07:46:31 executing program 1: 07:46:31 executing program 0: 07:46:31 executing program 3: 07:46:31 executing program 4: 07:46:31 executing program 5: 07:46:31 executing program 1: 07:46:31 executing program 0: 07:46:31 executing program 2: 07:46:31 executing program 3: 07:46:31 executing program 4: 07:46:31 executing program 5: 07:46:31 executing program 1: 07:46:32 executing program 2: 07:46:32 executing program 5: 07:46:32 executing program 0: 07:46:32 executing program 4: 07:46:32 executing program 3: 07:46:32 executing program 2: 07:46:32 executing program 1: 07:46:32 executing program 5: 07:46:32 executing program 2: 07:46:32 executing program 0: 07:46:32 executing program 3: 07:46:32 executing program 4: 07:46:32 executing program 1: 07:46:32 executing program 5: 07:46:32 executing program 2: 07:46:32 executing program 0: 07:46:32 executing program 3: 07:46:32 executing program 1: 07:46:32 executing program 4: 07:46:32 executing program 0: 07:46:32 executing program 1: 07:46:32 executing program 2: 07:46:32 executing program 4: 07:46:32 executing program 3: 07:46:32 executing program 5: 07:46:32 executing program 0: 07:46:32 executing program 3: 07:46:32 executing program 4: 07:46:32 executing program 1: 07:46:32 executing program 0: 07:46:32 executing program 2: 07:46:32 executing program 5: 07:46:32 executing program 4: 07:46:32 executing program 0: 07:46:32 executing program 1: 07:46:32 executing program 2: 07:46:32 executing program 3: 07:46:32 executing program 5: 07:46:33 executing program 0: 07:46:33 executing program 3: 07:46:33 executing program 4: 07:46:33 executing program 2: 07:46:33 executing program 1: 07:46:33 executing program 5: 07:46:33 executing program 2: 07:46:33 executing program 3: 07:46:33 executing program 0: 07:46:33 executing program 1: 07:46:33 executing program 4: 07:46:33 executing program 5: 07:46:33 executing program 2: 07:46:33 executing program 3: 07:46:33 executing program 0: 07:46:33 executing program 1: 07:46:33 executing program 5: 07:46:33 executing program 4: 07:46:33 executing program 2: 07:46:33 executing program 3: 07:46:33 executing program 1: 07:46:33 executing program 4: 07:46:33 executing program 5: 07:46:33 executing program 0: 07:46:33 executing program 3: 07:46:33 executing program 5: 07:46:33 executing program 1: 07:46:33 executing program 4: 07:46:33 executing program 0: 07:46:33 executing program 3: 07:46:33 executing program 2: 07:46:33 executing program 5: 07:46:33 executing program 4: 07:46:33 executing program 1: 07:46:33 executing program 0: 07:46:33 executing program 3: 07:46:33 executing program 2: 07:46:33 executing program 5: 07:46:34 executing program 3: 07:46:34 executing program 2: 07:46:34 executing program 0: 07:46:34 executing program 4: 07:46:34 executing program 1: 07:46:34 executing program 5: 07:46:34 executing program 3: 07:46:34 executing program 2: 07:46:34 executing program 1: 07:46:34 executing program 0: 07:46:34 executing program 4: 07:46:34 executing program 5: 07:46:34 executing program 3: 07:46:34 executing program 2: 07:46:34 executing program 0: 07:46:34 executing program 1: 07:46:34 executing program 4: 07:46:34 executing program 5: 07:46:34 executing program 2: 07:46:34 executing program 3: 07:46:34 executing program 0: 07:46:34 executing program 1: 07:46:34 executing program 5: 07:46:34 executing program 2: 07:46:34 executing program 4: 07:46:34 executing program 3: 07:46:34 executing program 1: 07:46:34 executing program 0: 07:46:34 executing program 2: 07:46:34 executing program 5: 07:46:34 executing program 1: 07:46:34 executing program 0: 07:46:34 executing program 3: 07:46:34 executing program 4: 07:46:34 executing program 4: 07:46:34 executing program 1: 07:46:34 executing program 0: 07:46:34 executing program 5: 07:46:34 executing program 2: 07:46:34 executing program 5: 07:46:35 executing program 3: 07:46:35 executing program 2: 07:46:35 executing program 0: 07:46:35 executing program 1: 07:46:35 executing program 4: 07:46:35 executing program 5: 07:46:35 executing program 2: 07:46:35 executing program 3: 07:46:35 executing program 1: 07:46:35 executing program 5: 07:46:35 executing program 0: 07:46:35 executing program 4: 07:46:35 executing program 2: 07:46:35 executing program 5: 07:46:35 executing program 1: 07:46:35 executing program 2: 07:46:35 executing program 3: 07:46:35 executing program 4: 07:46:35 executing program 0: 07:46:35 executing program 2: 07:46:35 executing program 5: 07:46:35 executing program 3: 07:46:35 executing program 1: 07:46:35 executing program 4: 07:46:35 executing program 0: 07:46:35 executing program 5: 07:46:35 executing program 2: 07:46:35 executing program 3: 07:46:35 executing program 4: 07:46:35 executing program 0: 07:46:35 executing program 1: 07:46:35 executing program 5: 07:46:35 executing program 2: 07:46:35 executing program 1: 07:46:35 executing program 3: 07:46:35 executing program 0: 07:46:36 executing program 4: 07:46:36 executing program 2: 07:46:36 executing program 5: 07:46:36 executing program 3: 07:46:36 executing program 1: 07:46:36 executing program 0: 07:46:36 executing program 2: 07:46:36 executing program 4: 07:46:36 executing program 1: 07:46:36 executing program 5: 07:46:36 executing program 0: 07:46:36 executing program 3: 07:46:36 executing program 2: 07:46:36 executing program 5: 07:46:36 executing program 4: 07:46:36 executing program 1: 07:46:36 executing program 3: 07:46:36 executing program 0: 07:46:36 executing program 4: 07:46:36 executing program 2: 07:46:36 executing program 5: 07:46:36 executing program 1: 07:46:36 executing program 0: 07:46:36 executing program 4: 07:46:36 executing program 2: 07:46:36 executing program 5: 07:46:36 executing program 1: 07:46:36 executing program 3: 07:46:36 executing program 0: 07:46:36 executing program 4: 07:46:36 executing program 5: 07:46:36 executing program 2: 07:46:36 executing program 0: 07:46:36 executing program 1: 07:46:36 executing program 3: 07:46:36 executing program 4: 07:46:36 executing program 5: 07:46:36 executing program 2: 07:46:37 executing program 1: 07:46:37 executing program 3: 07:46:37 executing program 5: 07:46:37 executing program 4: 07:46:37 executing program 0: 07:46:37 executing program 2: 07:46:37 executing program 1: 07:46:37 executing program 0: 07:46:37 executing program 3: 07:46:37 executing program 2: 07:46:37 executing program 5: 07:46:37 executing program 4: 07:46:37 executing program 0: 07:46:37 executing program 2: 07:46:37 executing program 5: 07:46:37 executing program 3: 07:46:37 executing program 4: 07:46:37 executing program 1: 07:46:37 executing program 0: 07:46:37 executing program 2: 07:46:37 executing program 4: 07:46:37 executing program 1: 07:46:37 executing program 5: 07:46:37 executing program 3: 07:46:37 executing program 0: 07:46:37 executing program 2: 07:46:37 executing program 5: 07:46:37 executing program 3: 07:46:37 executing program 1: 07:46:37 executing program 4: 07:46:37 executing program 0: 07:46:37 executing program 2: 07:46:37 executing program 5: 07:46:37 executing program 3: 07:46:37 executing program 1: 07:46:38 executing program 3: 07:46:38 executing program 0: 07:46:38 executing program 1: 07:46:38 executing program 5: 07:46:38 executing program 2: 07:46:38 executing program 4: 07:46:38 executing program 3: 07:46:38 executing program 5: 07:46:38 executing program 0: 07:46:38 executing program 2: 07:46:38 executing program 1: 07:46:38 executing program 4: 07:46:38 executing program 3: 07:46:38 executing program 5: 07:46:38 executing program 0: 07:46:38 executing program 4: 07:46:38 executing program 1: 07:46:38 executing program 5: 07:46:38 executing program 2: 07:46:38 executing program 3: 07:46:38 executing program 1: 07:46:38 executing program 0: 07:46:38 executing program 2: 07:46:38 executing program 4: 07:46:38 executing program 5: 07:46:38 executing program 0: 07:46:38 executing program 3: 07:46:38 executing program 2: 07:46:38 executing program 4: 07:46:38 executing program 1: 07:46:38 executing program 3: 07:46:38 executing program 1: 07:46:38 executing program 5: 07:46:38 executing program 0: 07:46:38 executing program 2: 07:46:39 executing program 4: 07:46:39 executing program 5: 07:46:39 executing program 0: 07:46:39 executing program 3: 07:46:39 executing program 1: 07:46:39 executing program 4: 07:46:39 executing program 5: 07:46:39 executing program 2: 07:46:39 executing program 3: 07:46:39 executing program 1: 07:46:39 executing program 0: 07:46:39 executing program 4: 07:46:39 executing program 1: 07:46:39 executing program 5: 07:46:39 executing program 0: 07:46:39 executing program 3: 07:46:39 executing program 2: 07:46:39 executing program 5: 07:46:39 executing program 4: 07:46:39 executing program 1: 07:46:39 executing program 4: 07:46:39 executing program 0: 07:46:39 executing program 3: 07:46:39 executing program 2: 07:46:39 executing program 5: 07:46:39 executing program 3: 07:46:39 executing program 2: 07:46:39 executing program 0: 07:46:39 executing program 1: 07:46:39 executing program 4: 07:46:39 executing program 5: 07:46:39 executing program 3: 07:46:39 executing program 1: 07:46:39 executing program 0: 07:46:39 executing program 2: 07:46:39 executing program 4: 07:46:39 executing program 5: 07:46:40 executing program 3: 07:46:40 executing program 0: 07:46:40 executing program 2: 07:46:40 executing program 5: 07:46:40 executing program 4: 07:46:40 executing program 1: 07:46:40 executing program 0: 07:46:40 executing program 2: 07:46:40 executing program 3: 07:46:40 executing program 5: 07:46:40 executing program 1: 07:46:40 executing program 4: 07:46:40 executing program 0: 07:46:40 executing program 5: 07:46:40 executing program 2: 07:46:40 executing program 1: 07:46:40 executing program 3: 07:46:40 executing program 0: 07:46:40 executing program 4: 07:46:40 executing program 2: 07:46:40 executing program 1: 07:46:40 executing program 5: 07:46:40 executing program 3: 07:46:40 executing program 4: 07:46:40 executing program 0: 07:46:40 executing program 5: 07:46:40 executing program 1: 07:46:40 executing program 2: 07:46:40 executing program 3: 07:46:40 executing program 0: 07:46:40 executing program 4: 07:46:40 executing program 5: 07:46:40 executing program 2: 07:46:40 executing program 1: 07:46:40 executing program 3: 07:46:40 executing program 1: 07:46:40 executing program 4: 07:46:40 executing program 2: 07:46:40 executing program 0: 07:46:40 executing program 3: 07:46:41 executing program 5: 07:46:41 executing program 2: 07:46:41 executing program 1: 07:46:41 executing program 3: 07:46:41 executing program 0: 07:46:41 executing program 5: 07:46:41 executing program 4: 07:46:41 executing program 2: 07:46:41 executing program 1: 07:46:41 executing program 2: 07:46:41 executing program 3: 07:46:41 executing program 4: 07:46:41 executing program 0: 07:46:41 executing program 5: 07:46:41 executing program 1: 07:46:41 executing program 3: 07:46:41 executing program 2: 07:46:41 executing program 5: 07:46:41 executing program 1: 07:46:41 executing program 4: 07:46:41 executing program 0: 07:46:41 executing program 5: 07:46:41 executing program 3: 07:46:41 executing program 2: 07:46:41 executing program 1: 07:46:41 executing program 4: 07:46:41 executing program 5: 07:46:41 executing program 0: 07:46:41 executing program 4: 07:46:41 executing program 1: 07:46:41 executing program 3: 07:46:41 executing program 2: 07:46:41 executing program 5: 07:46:41 executing program 1: 07:46:41 executing program 5: 07:46:41 executing program 3: 07:46:41 executing program 0: 07:46:41 executing program 4: 07:46:41 executing program 2: 07:46:41 executing program 0: 07:46:41 executing program 5: 07:46:42 executing program 3: 07:46:42 executing program 1: 07:46:42 executing program 4: 07:46:42 executing program 5: 07:46:42 executing program 2: 07:46:42 executing program 0: 07:46:42 executing program 3: 07:46:42 executing program 2: 07:46:42 executing program 5: 07:46:42 executing program 4: 07:46:42 executing program 1: 07:46:42 executing program 4: 07:46:42 executing program 1: 07:46:42 executing program 3: 07:46:42 executing program 0: 07:46:42 executing program 5: 07:46:42 executing program 2: 07:46:42 executing program 4: 07:46:42 executing program 2: 07:46:42 executing program 1: 07:46:42 executing program 0: 07:46:42 executing program 5: 07:46:42 executing program 3: 07:46:42 executing program 4: 07:46:42 executing program 0: 07:46:42 executing program 1: 07:46:42 executing program 2: 07:46:42 executing program 5: 07:46:42 executing program 4: 07:46:42 executing program 3: 07:46:42 executing program 5: 07:46:42 executing program 1: 07:46:42 executing program 0: 07:46:42 executing program 4: 07:46:42 executing program 2: 07:46:42 executing program 5: 07:46:42 executing program 3: 07:46:42 executing program 1: 07:46:42 executing program 4: 07:46:43 executing program 0: 07:46:43 executing program 2: 07:46:43 executing program 3: 07:46:43 executing program 1: 07:46:43 executing program 5: 07:46:43 executing program 4: 07:46:43 executing program 0: 07:46:43 executing program 2: 07:46:43 executing program 3: 07:46:43 executing program 4: 07:46:43 executing program 5: 07:46:43 executing program 0: 07:46:43 executing program 1: 07:46:43 executing program 3: 07:46:43 executing program 5: 07:46:43 executing program 4: 07:46:43 executing program 2: 07:46:43 executing program 1: 07:46:43 executing program 0: 07:46:43 executing program 4: 07:46:43 executing program 3: 07:46:43 executing program 2: 07:46:43 executing program 5: 07:46:43 executing program 1: 07:46:43 executing program 0: 07:46:43 executing program 5: 07:46:43 executing program 4: 07:46:43 executing program 1: 07:46:43 executing program 3: 07:46:43 executing program 2: 07:46:43 executing program 0: 07:46:43 executing program 5: 07:46:43 executing program 0: 07:46:43 executing program 2: 07:46:43 executing program 3: 07:46:43 executing program 4: 07:46:43 executing program 1: 07:46:43 executing program 5: 07:46:43 executing program 2: 07:46:43 executing program 0: 07:46:44 executing program 1: 07:46:44 executing program 4: 07:46:44 executing program 3: 07:46:44 executing program 5: 07:46:44 executing program 2: 07:46:44 executing program 0: 07:46:44 executing program 4: 07:46:44 executing program 5: 07:46:44 executing program 3: 07:46:44 executing program 1: 07:46:44 executing program 2: 07:46:44 executing program 0: 07:46:44 executing program 4: 07:46:44 executing program 5: 07:46:44 executing program 3: 07:46:44 executing program 1: 07:46:44 executing program 4: 07:46:44 executing program 5: 07:46:44 executing program 0: 07:46:44 executing program 3: 07:46:44 executing program 2: 07:46:44 executing program 5: 07:46:44 executing program 1: 07:46:44 executing program 4: 07:46:44 executing program 2: 07:46:44 executing program 3: 07:46:44 executing program 0: 07:46:44 executing program 5: 07:46:44 executing program 1: 07:46:44 executing program 4: 07:46:44 executing program 2: 07:46:44 executing program 0: 07:46:44 executing program 1: 07:46:44 executing program 3: 07:46:45 executing program 5: 07:46:45 executing program 2: 07:46:45 executing program 0: 07:46:45 executing program 1: 07:46:45 executing program 4: 07:46:45 executing program 2: 07:46:45 executing program 3: 07:46:45 executing program 5: 07:46:45 executing program 1: 07:46:45 executing program 0: 07:46:45 executing program 4: 07:46:45 executing program 2: 07:46:45 executing program 0: 07:46:45 executing program 5: 07:46:45 executing program 1: 07:46:45 executing program 3: 07:46:45 executing program 2: 07:46:45 executing program 4: 07:46:45 executing program 5: 07:46:45 executing program 0: 07:46:45 executing program 1: 07:46:45 executing program 2: 07:46:45 executing program 3: 07:46:45 executing program 4: 07:46:45 executing program 0: 07:46:45 executing program 1: 07:46:45 executing program 5: 07:46:45 executing program 2: 07:46:45 executing program 0: 07:46:45 executing program 4: 07:46:45 executing program 5: 07:46:45 executing program 3: 07:46:45 executing program 1: 07:46:45 executing program 4: 07:46:45 executing program 5: 07:46:45 executing program 2: 07:46:45 executing program 3: 07:46:45 executing program 0: 07:46:45 executing program 1: 07:46:46 executing program 5: 07:46:46 executing program 2: 07:46:46 executing program 3: 07:46:46 executing program 4: 07:46:46 executing program 0: 07:46:46 executing program 1: 07:46:46 executing program 5: 07:46:46 executing program 4: 07:46:46 executing program 3: 07:46:46 executing program 1: 07:46:46 executing program 0: 07:46:46 executing program 2: 07:46:46 executing program 5: 07:46:46 executing program 0: 07:46:46 executing program 3: 07:46:46 executing program 4: 07:46:46 executing program 2: 07:46:46 executing program 0: 07:46:46 executing program 5: 07:46:46 executing program 1: 07:46:46 executing program 0: 07:46:46 executing program 2: 07:46:46 executing program 4: 07:46:46 executing program 3: 07:46:46 executing program 1: 07:46:46 executing program 5: 07:46:46 executing program 0: 07:46:46 executing program 4: 07:46:46 executing program 2: 07:46:46 executing program 3: 07:46:46 executing program 1: 07:46:46 executing program 5: 07:46:46 executing program 2: 07:46:46 executing program 0: 07:46:46 executing program 1: 07:46:46 executing program 4: 07:46:46 executing program 3: 07:46:46 executing program 5: 07:46:46 executing program 2: 07:46:46 executing program 0: 07:46:47 executing program 1: 07:46:47 executing program 4: 07:46:47 executing program 2: 07:46:47 executing program 0: 07:46:47 executing program 3: 07:46:47 executing program 5: 07:46:47 executing program 2: 07:46:47 executing program 4: 07:46:47 executing program 0: 07:46:47 executing program 1: 07:46:47 executing program 3: 07:46:47 executing program 5: 07:46:47 executing program 4: 07:46:47 executing program 0: 07:46:47 executing program 1: 07:46:47 executing program 2: 07:46:47 executing program 3: 07:46:47 executing program 4: 07:46:47 executing program 5: 07:46:47 executing program 0: 07:46:47 executing program 1: 07:46:47 executing program 2: 07:46:47 executing program 4: 07:46:47 executing program 3: 07:46:47 executing program 5: 07:46:47 executing program 0: 07:46:47 executing program 2: 07:46:47 executing program 1: 07:46:47 executing program 4: 07:46:47 executing program 3: 07:46:47 executing program 0: 07:46:47 executing program 5: 07:46:47 executing program 2: 07:46:47 executing program 1: 07:46:47 executing program 4: 07:46:47 executing program 5: 07:46:47 executing program 3: 07:46:47 executing program 0: 07:46:47 executing program 2: 07:46:47 executing program 1: 07:46:47 executing program 0: 07:46:47 executing program 4: 07:46:47 executing program 5: 07:46:48 executing program 3: 07:46:48 executing program 1: 07:46:48 executing program 4: 07:46:48 executing program 2: 07:46:48 executing program 0: 07:46:48 executing program 5: 07:46:48 executing program 1: 07:46:48 executing program 3: 07:46:48 executing program 0: 07:46:48 executing program 4: 07:46:48 executing program 0: 07:46:48 executing program 1: 07:46:48 executing program 2: 07:46:48 executing program 3: 07:46:48 executing program 5: 07:46:48 executing program 4: 07:46:48 executing program 1: 07:46:48 executing program 3: 07:46:48 executing program 5: 07:46:48 executing program 2: 07:46:48 executing program 0: 07:46:48 executing program 5: 07:46:48 executing program 2: 07:46:48 executing program 3: 07:46:48 executing program 4: 07:46:48 executing program 1: 07:46:48 executing program 0: 07:46:48 executing program 3: 07:46:48 executing program 4: 07:46:48 executing program 1: 07:46:48 executing program 5: 07:46:48 executing program 2: 07:46:48 executing program 3: 07:46:48 executing program 0: 07:46:48 executing program 5: 07:46:48 executing program 4: 07:46:48 executing program 3: 07:46:48 executing program 2: 07:46:48 executing program 0: 07:46:48 executing program 1: 07:46:49 executing program 4: 07:46:49 executing program 3: 07:46:49 executing program 5: 07:46:49 executing program 0: 07:46:49 executing program 2: 07:46:49 executing program 1: 07:46:49 executing program 4: 07:46:49 executing program 3: 07:46:49 executing program 5: 07:46:49 executing program 2: 07:46:49 executing program 0: 07:46:49 executing program 2: 07:46:49 executing program 1: 07:46:49 executing program 4: 07:46:49 executing program 5: 07:46:49 executing program 4: 07:46:49 executing program 3: 07:46:49 executing program 0: 07:46:49 executing program 1: 07:46:49 executing program 5: 07:46:49 executing program 2: 07:46:49 executing program 1: 07:46:49 executing program 4: 07:46:49 executing program 5: 07:46:49 executing program 0: 07:46:49 executing program 3: 07:46:49 executing program 2: 07:46:49 executing program 5: 07:46:49 executing program 1: 07:46:49 executing program 0: 07:46:49 executing program 4: 07:46:49 executing program 3: 07:46:49 executing program 2: 07:46:49 executing program 1: 07:46:49 executing program 5: 07:46:49 executing program 4: 07:46:49 executing program 0: 07:46:49 executing program 3: 07:46:49 executing program 2: 07:46:50 executing program 0: 07:46:50 executing program 4: 07:46:50 executing program 1: 07:46:50 executing program 5: 07:46:50 executing program 3: 07:46:50 executing program 2: 07:46:50 executing program 0: 07:46:50 executing program 4: 07:46:50 executing program 5: 07:46:50 executing program 2: 07:46:50 executing program 3: 07:46:50 executing program 1: 07:46:50 executing program 0: 07:46:50 executing program 4: 07:46:50 executing program 2: 07:46:50 executing program 5: 07:46:50 executing program 3: 07:46:50 executing program 1: 07:46:50 executing program 0: 07:46:50 executing program 4: 07:46:50 executing program 2: 07:46:50 executing program 0: 07:46:50 executing program 3: 07:46:50 executing program 1: 07:46:50 executing program 4: 07:46:50 executing program 5: 07:46:50 executing program 2: 07:46:50 executing program 0: 07:46:50 executing program 3: 07:46:50 executing program 0: 07:46:50 executing program 5: 07:46:50 executing program 1: 07:46:50 executing program 3: 07:46:50 executing program 2: 07:46:50 executing program 4: 07:46:50 executing program 1: 07:46:50 executing program 3: 07:46:50 executing program 0: 07:46:51 executing program 1: 07:46:51 executing program 5: 07:46:51 executing program 4: 07:46:51 executing program 3: 07:46:51 executing program 0: 07:46:51 executing program 2: 07:46:51 executing program 4: 07:46:51 executing program 5: 07:46:51 executing program 0: 07:46:51 executing program 2: 07:46:51 executing program 3: 07:46:51 executing program 1: 07:46:51 executing program 5: 07:46:51 executing program 4: 07:46:51 executing program 0: 07:46:51 executing program 2: 07:46:51 executing program 3: 07:46:51 executing program 5: 07:46:51 executing program 0: 07:46:51 executing program 2: 07:46:51 executing program 1: 07:46:51 executing program 4: 07:46:51 executing program 5: 07:46:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c200000000000000000008004500003c000000000029907800000000ffffffff2890780000000000"], 0x0) 07:46:51 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8000800080008002, 0x491b) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 07:46:51 executing program 2: mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0, 0x20000000}, &(0x7f00000001c0)='.', &(0x7f0000000040)='vfat\x00', 0x0, 0x0) 07:46:51 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 07:46:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) socket$inet(0x2, 0x2, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$cgroup_int(r1, 0x0, 0x0) 07:46:51 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x2065d) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x80}], 0x1, 0x101) poll(&(0x7f0000000080)=[{r0, 0x21}], 0x1, 0x7) 07:46:51 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x80008005, 0x42fd) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 07:46:51 executing program 0: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) shutdown(r0, 0x0) 07:46:51 executing program 5: timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r1 = gettid() ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) tkill(r1, 0xd) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 07:46:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write(r0, &(0x7f00000001c0)="00f3ff81", 0x4) 07:46:51 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x8000800080008002, 0x46485d49) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) close(r0) 07:46:51 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/173, 0xad}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f0000000480)=""/175, 0xaf}, {&(0x7f00000000c0)=""/58, 0x3a}], 0x7, 0x0) 07:46:51 executing program 0: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) shutdown(r0, 0x0) 07:46:51 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 07:46:51 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 07:46:52 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x8000000080008005, 0x4001659) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 07:46:52 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/173, 0xad}, {&(0x7f0000000240)=""/88, 0x58}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f0000000480)=""/175, 0xaf}, {&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000540)=""/167, 0xa7}], 0x8, 0x0) 07:46:52 executing program 0: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000180)=""/131, 0xfffffffffffffeb6) 07:46:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x44000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c120085719070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 07:46:52 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008005, 0x65a) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x1}, {}, {r0, 0x86}, {r0}, {r0, 0x14}, {r0}, {r0, 0x4}, {r0, 0x2}], 0x8, 0x0) 07:46:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 07:46:52 executing program 0: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/121, 0x79) 07:46:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a20006000000a8430891000000f0ff080009000c0000dc9b131338090000009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) 07:46:52 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x8000000080008005, 0x4001659) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 07:46:52 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fb981cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000380)="db", 0x1}], 0x1) [ 557.621608] netlink: 49 bytes leftover after parsing attributes in process `syz-executor2'. 07:46:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") 07:46:52 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) r0 = syz_open_dev$mouse(0x0, 0x24a, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$team(0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:46:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 07:46:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d203b2) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) open$dir(0x0, 0x0, 0x0) sendto(r2, &(0x7f00000000c0)="1d277822209b4186560ce6089d5ffd73660ab68e455e22344a417f", 0x1b, 0x800000000040001, 0x0, 0x0) 07:46:52 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) syz_open_dev$dmmidi(&(0x7f0000001c40)='/dev/dmmidi#\x00', 0x0, 0x800) r0 = syz_open_dev$mouse(&(0x7f0000001c80)='/dev/input/mouse#\x00', 0x24a, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0x7ffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0xfffffffffffff269) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000380)="dc74003e640fc75b7cbad00466edf26fb86f008ee80fc7180f01df3e660f38dd0f360f09f3aa", 0x26}], 0x1, 0x20000000, &(0x7f0000000440)=[@flags={0x3, 0x240006}, @cr4], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:46:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @connect}], 0x30) 07:46:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 07:46:53 executing program 5: clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:46:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") dup2(r1, r0) 07:46:53 executing program 1: clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)="ab", 0x1, r0) keyctl$chown(0x4, r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 07:46:53 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x38, 0x0, 0x7, "86265c2bcc325e12dcd67d2393d286144dd23b178f49bfba8d0e777fd81edb948b"}], 0x38}, 0x0) 07:46:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 07:46:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") 07:46:53 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) 07:46:53 executing program 5: 07:46:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x1) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) dup3(r3, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) gettid() 07:46:53 executing program 4: 07:46:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='personality\x00') sendfile(r1, r2, 0x0, 0x100000001) 07:46:53 executing program 5: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @empty=[0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, 0x0) 07:46:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x0, 0x0, &(0x7f00000001c0), 0x36c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:46:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000180)="ab", 0x1, r1) keyctl$chown(0x4, r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x0, @remote, 0x0, 0x2, 'fo\x00', 0x4}, {@multicast1, 0x0, 0x0, 0x0, 0x4}}, 0x44) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 07:46:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:53 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x80000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) [ 558.849868] encrypted_key: insufficient parameters specified 07:46:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 558.907929] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 07:46:54 executing program 3: 07:46:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x1) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) dup3(r3, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) gettid() 07:46:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x1) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) dup3(r3, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) gettid() 07:46:54 executing program 5: 07:46:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x80000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 07:46:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:46:54 executing program 5: 07:46:54 executing program 3: r0 = socket$packet(0x11, 0x400000002, 0x300) io_setup(0x4, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000001a40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x81, r0, &(0x7f0000000400)="bedae55fd2dae8632b4e4a3c10007d8d9d649fbad60af2484ccea9aa3c52b197a03a5f67c463a79660c293079f21aebbfbfcf62fed5decb9ea247fa4146c202751ab9ec39cff453ab0e638f6163476d3d5647350a9997d7840af2e9cfcb4c147fb52f9905e0269faeef74dd7f19b8405299696fd7627d4ce906182ad03008837e3d33abd3cb4aa3fb40e21d5a881f7ad0865ea0f4a0025531be9723159f8ea11b3c88f2c3b887c32a9eca4d64ac1927bc0244b353df6fcc33d90816734e8febb7dcac8cce051ae", 0xc7, 0x9}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x35b800, 0x0, 0x2}]) 07:46:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x1) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) dup3(r3, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) gettid() 07:46:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x2000560e, 0x0, 0x0) shutdown(r0, 0x1) 07:46:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xb4}, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x2000560e, 0x0, 0x0) shutdown(r1, 0x1) 07:46:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') preadv(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000040)=""/84, 0x54}, {0x0}], 0x3, 0x0) 07:46:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d203b2) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) getpeername(r2, 0x0, &(0x7f0000000000)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) open$dir(0x0, 0x0, 0x0) sendto(r2, &(0x7f00000000c0)="1d", 0x1, 0x0, 0x0, 0x0) 07:46:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @local, 0x8}}}, 0x90) 07:46:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 07:46:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @local, 0x8}}}, 0x90) 07:46:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000038000/0x3000)=nil, &(0x7f0000039000/0x4000)=nil, &(0x7f0000017000/0x3000)=nil, &(0x7f0000032000/0x2000)=nil, &(0x7f0000010000/0x2000)=nil, &(0x7f0000018000/0x2000)=nil, &(0x7f0000030000/0x3000)=nil, &(0x7f00009fd000/0x600000)=nil, &(0x7f0000e7c000/0x4000)=nil, &(0x7f0000b75000/0x2000)=nil, &(0x7f0000a7d000/0x1000)=nil, 0x0}, 0x68) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x0, 0x0, &(0x7f00000001c0), 0x36c) dup(0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:46:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) dup2(r1, r0) 07:46:55 executing program 0: r0 = socket(0x10, 0x800000000000802, 0x0) write(r0, &(0x7f0000000040)="1b0000001a0025f00485bc04fef7001c0a0b49ffed000000800008", 0x1b) 07:46:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:46:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)) close(r0) 07:46:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000769accb7000a000000000000000000000000000000000000"], 0x1}, 0x8}, 0x0) 07:46:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x2}, 0x20) 07:46:55 executing program 0: 07:46:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) memfd_create(0x0, 0x0) 07:46:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x40800, 0x0, 0x2}, 0x20) 07:46:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x0, 0x0, &(0x7f00000001c0), 0x36c) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x2}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:46:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x4006) 07:46:55 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x215) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:46:55 executing program 1: 07:46:56 executing program 0: 07:46:56 executing program 3: 07:46:56 executing program 5: 07:46:56 executing program 2: 07:46:56 executing program 0: 07:46:56 executing program 4: 07:46:56 executing program 1: 07:46:56 executing program 4: 07:46:56 executing program 1: 07:46:56 executing program 2: 07:46:56 executing program 3: 07:46:56 executing program 0: 07:46:56 executing program 5: 07:46:56 executing program 4: 07:46:56 executing program 1: 07:46:56 executing program 3: 07:46:56 executing program 5: 07:46:56 executing program 0: 07:46:56 executing program 2: 07:46:56 executing program 1: 07:46:56 executing program 2: 07:46:56 executing program 3: 07:46:56 executing program 0: 07:46:56 executing program 4: 07:46:56 executing program 5: 07:46:56 executing program 1: 07:46:56 executing program 4: 07:46:56 executing program 2: 07:46:56 executing program 3: 07:46:56 executing program 5: 07:46:56 executing program 1: 07:46:56 executing program 0: 07:46:56 executing program 3: 07:46:56 executing program 2: 07:46:56 executing program 5: 07:46:56 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 07:46:56 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x2000000008002, 0x401) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='\v', 0x1}], 0x1) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000540)='g', 0x1}], 0x1, 0x0) close(r0) 07:46:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000580)={0x20071026}, &(0x7f00000005c0)) 07:46:57 executing program 3: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe360f11101342019dcccc1932") r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) write$P9_RGETATTR(r0, &(0x7f00000002c0)={0xa0}, 0xa0) 07:46:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0xfffffffffffffd02}, 0x7) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r0, r3, 0x0, 0x88000fbfffffc) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) 07:46:57 executing program 5: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/173, 0xad}, {&(0x7f0000000240)=""/88, 0x58}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000340)=""/88, 0x58}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f0000000480)=""/175, 0xaf}, {&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000540)=""/167, 0xa7}], 0xa, 0x0) 07:46:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="550000001e007f5300fe01b2a4a20006000000a8430891000000f0ff080009000c0000dc9b131338090000009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d40000000000000000000000009535", 0x55}], 0x1}, 0x0) 07:46:57 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x2d94) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 562.001239] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 07:46:57 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46bfb) write(r1, &(0x7f0000000340), 0x10000014c) r2 = getpgid(0x0) write(r1, &(0x7f0000000040)='t', 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/31, 0x1f}], 0x1) fcntl$setown(r0, 0x6, r2) execve(0x0, 0x0, 0x0) [ 562.065410] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 07:46:57 executing program 5: mknod(&(0x7f00000001c0)='./bus\x00', 0x80008005, 0x512) open(&(0x7f00000000c0)='./bus\x00', 0x10005, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 07:46:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, &(0x7f0000000000)={0x0, 'syz_tun\x00'}, 0x18) [ 562.114847] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 07:46:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r1, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 07:46:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) 07:46:57 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) write(r1, &(0x7f0000000040)='t', 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/31, 0x1f}, {0x0}, {0x0}], 0x3) execve(0x0, 0x0, 0x0) 07:46:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 07:46:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x200, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x3c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 07:46:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="0a5c1f023c126285719070") sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000080)={0x4, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5a34a59932ac27b7"}}, 0x48}}, 0x0) 07:46:57 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46bfb) write(r1, &(0x7f0000000340), 0x10000014c) write(r1, &(0x7f0000000040)='t', 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/31, 0x1f}], 0x1) execve(0x0, 0x0, 0x0) 07:46:57 executing program 5: 07:46:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002900), 0x4000000000001f1, 0xc00e, 0x0) 07:46:57 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x8000000080008005, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 07:46:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000025c0)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_deladdr={0x18, 0x15, 0xa01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 07:46:57 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x80008005, 0x4300) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 07:46:57 executing program 4: r0 = socket$inet(0x10, 0x80000000003, 0x6) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:46:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000040)}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)}], 0x1}, 0x0) 07:46:57 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x100080008005, 0x2d94) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) close(r0) 07:46:57 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001140)=""/4096, 0xf09}], 0x1, 0x0) 07:46:58 executing program 0: clone(0x10403ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x400002000006008, 0x1) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="f0b066696c653000a4c73cbd20ee42f283ab804413942960247915a460579cc8134258a310cfe4d49dd03b8d5a03a47c3db7142b6117485d9a547010589a2996206ff518cd8a6662a5ec8f1aa405ca6280aa42a684a825b9e8f2fa050ab417a26fca817fd7af14168a402caaafe7e643736d8a8555db74c6ddcca02a85bdbcc94d761c69bc8cd5218fd74ed63695421a7bcd"], 0x0, &(0x7f0000000140)='ext3\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1ee, 0x1700) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 07:46:58 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x8000800080008002, 0x46485d48) select(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 07:46:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x1, [{}]}}) 07:46:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)=[{0xc, 0x1}], 0xc}}], 0x1, 0x10) 07:46:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:46:58 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x80008005, 0x1659) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 07:46:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 07:46:58 executing program 5: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) 07:46:58 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x80008002, 0x28ad) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) close(r0) 07:46:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:46:58 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000002c0)="62cf35f439b71fa509f3ef26f5919947e04181bff30e45f2da0d8546000b5fc30b584da9b5e01fe6a2c634c759b260182cb5d0d46f29ee4ebed6ed61a6ab0b8a24665de7b76912502a16ea6ec8b6d706f8c65ad4712f89e18b560c0d1dd18f8ddb5979c286a9b28ae5b80363b47a2f133ad6fa11bf8d0e46bbfc466795c1b869c7b2d5d728a27d2abeea1031e748b7a9387ad5804b954fac39a2101b384477a9b5", 0xa1}], 0x1) 07:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000001, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 07:46:58 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x80008006, 0xffff4c72) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 07:46:58 executing program 2: r0 = socket$inet6(0x18, 0x1001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:58 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) close(r0) open(&(0x7f0000000980)='./file0\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) 07:46:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:46:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000100)='-', 0x1}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") 07:46:58 executing program 0: 07:46:58 executing program 5: 07:46:58 executing program 2: 07:46:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:46:58 executing program 0: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:46:58 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096, 0xae0}], 0x1, 0x0) 07:46:58 executing program 5: mknod(&(0x7f0000000100)='./bus\x00', 0x8000800080008002, 0x46485d49) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 07:46:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:46:58 executing program 2: 07:46:59 executing program 5: 07:46:59 executing program 0: 07:46:59 executing program 3: 07:46:59 executing program 4: 07:46:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:46:59 executing program 2: 07:46:59 executing program 0: 07:46:59 executing program 2: 07:46:59 executing program 5: 07:46:59 executing program 4: 07:46:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:46:59 executing program 3: 07:46:59 executing program 4: 07:46:59 executing program 5: 07:46:59 executing program 0: 07:46:59 executing program 2: 07:46:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:46:59 executing program 3: 07:46:59 executing program 4: 07:46:59 executing program 2: 07:46:59 executing program 0: 07:46:59 executing program 5: 07:46:59 executing program 4: 07:46:59 executing program 3: 07:46:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:00 executing program 2: 07:47:00 executing program 0: 07:47:00 executing program 5: 07:47:00 executing program 4: 07:47:00 executing program 3: 07:47:00 executing program 0: 07:47:00 executing program 5: 07:47:00 executing program 2: 07:47:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:00 executing program 4: 07:47:00 executing program 3: 07:47:00 executing program 3: 07:47:00 executing program 5: 07:47:00 executing program 4: 07:47:00 executing program 2: 07:47:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x18) 07:47:00 executing program 0: 07:47:00 executing program 5: 07:47:00 executing program 0: 07:47:00 executing program 3: 07:47:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x18) 07:47:00 executing program 4: 07:47:00 executing program 2: 07:47:00 executing program 5: 07:47:00 executing program 3: 07:47:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x18) 07:47:00 executing program 4: 07:47:00 executing program 0: 07:47:00 executing program 2: 07:47:00 executing program 5: 07:47:00 executing program 0: 07:47:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:00 executing program 3: 07:47:00 executing program 4: 07:47:00 executing program 2: 07:47:00 executing program 0: 07:47:00 executing program 5: 07:47:00 executing program 3: 07:47:01 executing program 5: 07:47:01 executing program 4: 07:47:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:01 executing program 0: 07:47:01 executing program 2: 07:47:01 executing program 3: 07:47:01 executing program 0: 07:47:01 executing program 5: 07:47:01 executing program 4: 07:47:01 executing program 3: 07:47:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:01 executing program 2: 07:47:01 executing program 5: 07:47:01 executing program 4: 07:47:01 executing program 0: 07:47:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:01 executing program 2: 07:47:01 executing program 3: 07:47:01 executing program 0: 07:47:01 executing program 4: 07:47:01 executing program 5: 07:47:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:01 executing program 2: 07:47:01 executing program 0: 07:47:01 executing program 4: 07:47:01 executing program 3: 07:47:01 executing program 5: 07:47:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:01 executing program 2: 07:47:01 executing program 0: 07:47:01 executing program 5: 07:47:01 executing program 0: 07:47:01 executing program 3: 07:47:01 executing program 4: 07:47:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:01 executing program 2: 07:47:01 executing program 0: 07:47:01 executing program 5: 07:47:02 executing program 2: 07:47:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x0, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:02 executing program 4: 07:47:02 executing program 3: 07:47:02 executing program 0: 07:47:02 executing program 5: 07:47:02 executing program 4: 07:47:02 executing program 2: 07:47:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x0, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:02 executing program 3: 07:47:02 executing program 0: 07:47:02 executing program 5: 07:47:02 executing program 4: 07:47:02 executing program 5: 07:47:02 executing program 3: 07:47:02 executing program 2: 07:47:02 executing program 0: 07:47:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x0, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:02 executing program 4: 07:47:02 executing program 5: 07:47:02 executing program 3: 07:47:02 executing program 2: 07:47:02 executing program 0: 07:47:02 executing program 5: 07:47:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:02 executing program 4: 07:47:02 executing program 3: 07:47:02 executing program 2: 07:47:02 executing program 0: 07:47:02 executing program 5: 07:47:02 executing program 4: 07:47:02 executing program 3: 07:47:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:02 executing program 2: 07:47:02 executing program 0: 07:47:02 executing program 5: 07:47:02 executing program 4: 07:47:02 executing program 3: 07:47:03 executing program 5: 07:47:03 executing program 2: 07:47:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:03 executing program 0: 07:47:03 executing program 4: 07:47:03 executing program 3: 07:47:03 executing program 0: 07:47:03 executing program 5: 07:47:03 executing program 2: 07:47:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:03 executing program 4: 07:47:03 executing program 3: 07:47:03 executing program 0: 07:47:03 executing program 2: 07:47:03 executing program 5: 07:47:03 executing program 3: 07:47:03 executing program 0: 07:47:03 executing program 4: 07:47:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:03 executing program 5: 07:47:03 executing program 2: 07:47:03 executing program 3: 07:47:03 executing program 0: 07:47:03 executing program 2: 07:47:03 executing program 4: 07:47:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:03 executing program 5: 07:47:03 executing program 3: 07:47:03 executing program 2: 07:47:03 executing program 0: 07:47:03 executing program 4: 07:47:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:03 executing program 5: 07:47:03 executing program 3: 07:47:03 executing program 4: 07:47:03 executing program 3: 07:47:03 executing program 0: 07:47:03 executing program 2: 07:47:04 executing program 5: 07:47:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:04 executing program 2: 07:47:04 executing program 0: 07:47:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x5, 0x8001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x3, 0x0) fcntl$addseals(r2, 0x409, 0x8) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="0e", 0x1}], 0x1) r3 = dup2(r2, r2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0x93c, 0x1, 0x3}, 0x8, 0xb3e4}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000300)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x4000005) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth1_to_bond\x00', 0x8401}) dup2(r2, r0) 07:47:04 executing program 5: 07:47:04 executing program 3: 07:47:04 executing program 2: 07:47:04 executing program 5: 07:47:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:04 executing program 0: 07:47:04 executing program 3: 07:47:04 executing program 2: 07:47:04 executing program 5: 07:47:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 07:47:04 executing program 4: 07:47:04 executing program 2: 07:47:04 executing program 0: 07:47:04 executing program 3: 07:47:04 executing program 5: 07:47:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 07:47:04 executing program 2: 07:47:04 executing program 0: 07:47:04 executing program 3: 07:47:04 executing program 4: 07:47:04 executing program 2: 07:47:04 executing program 5: 07:47:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 07:47:04 executing program 0: 07:47:04 executing program 4: 07:47:04 executing program 3: 07:47:04 executing program 5: 07:47:04 executing program 2: 07:47:04 executing program 0: 07:47:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 07:47:05 executing program 2: 07:47:05 executing program 3: 07:47:05 executing program 5: 07:47:05 executing program 0: 07:47:05 executing program 4: 07:47:05 executing program 2: 07:47:05 executing program 3: 07:47:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x18) 07:47:05 executing program 5: 07:47:05 executing program 0: 07:47:05 executing program 2: 07:47:05 executing program 4: 07:47:05 executing program 3: 07:47:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x18) 07:47:05 executing program 5: 07:47:05 executing program 2: 07:47:05 executing program 0: 07:47:05 executing program 4: 07:47:05 executing program 3: 07:47:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x18) 07:47:05 executing program 5: 07:47:05 executing program 0: 07:47:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 07:47:05 executing program 2: 07:47:05 executing program 4: 07:47:05 executing program 3: 07:47:05 executing program 5: 07:47:05 executing program 0: 07:47:05 executing program 2: 07:47:05 executing program 3: 07:47:05 executing program 4: 07:47:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 07:47:05 executing program 5: 07:47:05 executing program 0: 07:47:05 executing program 4: 07:47:05 executing program 3: 07:47:05 executing program 2: 07:47:05 executing program 5: 07:47:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 07:47:05 executing program 0: 07:47:06 executing program 3: 07:47:06 executing program 2: 07:47:06 executing program 4: 07:47:06 executing program 3: 07:47:06 executing program 5: 07:47:06 executing program 0: 07:47:06 executing program 1: 07:47:06 executing program 3: 07:47:06 executing program 2: 07:47:06 executing program 5: 07:47:06 executing program 4: 07:47:06 executing program 3: 07:47:06 executing program 1: 07:47:06 executing program 4: 07:47:06 executing program 2: 07:47:06 executing program 5: 07:47:06 executing program 0: 07:47:06 executing program 1: 07:47:06 executing program 0: 07:47:06 executing program 3: 07:47:06 executing program 4: 07:47:06 executing program 1: 07:47:06 executing program 2: 07:47:06 executing program 5: 07:47:06 executing program 3: 07:47:06 executing program 0: 07:47:06 executing program 4: 07:47:06 executing program 1: 07:47:06 executing program 2: 07:47:06 executing program 0: 07:47:06 executing program 5: 07:47:06 executing program 3: 07:47:06 executing program 2: 07:47:06 executing program 1: 07:47:06 executing program 5: 07:47:06 executing program 0: 07:47:06 executing program 3: 07:47:06 executing program 4: 07:47:06 executing program 1: 07:47:07 executing program 0: 07:47:07 executing program 5: 07:47:07 executing program 2: 07:47:07 executing program 3: 07:47:07 executing program 1: 07:47:07 executing program 4: 07:47:07 executing program 2: 07:47:07 executing program 0: 07:47:07 executing program 5: 07:47:07 executing program 3: 07:47:07 executing program 1: 07:47:07 executing program 2: 07:47:07 executing program 5: 07:47:07 executing program 0: 07:47:07 executing program 4: 07:47:07 executing program 3: 07:47:07 executing program 1: 07:47:07 executing program 5: 07:47:07 executing program 0: 07:47:07 executing program 4: 07:47:07 executing program 2: 07:47:07 executing program 1: 07:47:07 executing program 3: 07:47:07 executing program 2: 07:47:07 executing program 5: 07:47:07 executing program 0: 07:47:07 executing program 1: 07:47:07 executing program 4: 07:47:07 executing program 3: 07:47:07 executing program 2: 07:47:07 executing program 5: 07:47:07 executing program 0: 07:47:07 executing program 4: 07:47:07 executing program 1: 07:47:07 executing program 3: 07:47:07 executing program 0: 07:47:07 executing program 5: 07:47:07 executing program 2: 07:47:07 executing program 4: 07:47:08 executing program 1: 07:47:08 executing program 3: 07:47:08 executing program 5: 07:47:08 executing program 4: 07:47:08 executing program 0: 07:47:08 executing program 3: 07:47:08 executing program 2: 07:47:08 executing program 1: 07:47:08 executing program 5: 07:47:08 executing program 4: 07:47:08 executing program 0: 07:47:08 executing program 1: 07:47:08 executing program 2: 07:47:08 executing program 3: 07:47:08 executing program 5: 07:47:08 executing program 0: 07:47:08 executing program 4: 07:47:08 executing program 1: 07:47:08 executing program 5: 07:47:08 executing program 2: 07:47:08 executing program 3: 07:47:08 executing program 4: 07:47:08 executing program 2: 07:47:08 executing program 3: 07:47:08 executing program 1: 07:47:08 executing program 5: 07:47:08 executing program 0: 07:47:08 executing program 1: 07:47:08 executing program 0: 07:47:08 executing program 4: 07:47:08 executing program 3: 07:47:08 executing program 5: 07:47:08 executing program 2: 07:47:08 executing program 1: 07:47:08 executing program 3: 07:47:08 executing program 5: 07:47:08 executing program 0: 07:47:08 executing program 4: 07:47:08 executing program 2: 07:47:08 executing program 1: 07:47:09 executing program 3: 07:47:09 executing program 5: 07:47:09 executing program 0: 07:47:09 executing program 4: 07:47:09 executing program 2: 07:47:09 executing program 0: 07:47:09 executing program 5: 07:47:09 executing program 3: 07:47:09 executing program 1: 07:47:09 executing program 2: 07:47:09 executing program 4: 07:47:09 executing program 0: 07:47:09 executing program 5: 07:47:09 executing program 0: 07:47:09 executing program 3: 07:47:09 executing program 2: 07:47:09 executing program 4: 07:47:09 executing program 1: 07:47:09 executing program 4: 07:47:09 executing program 2: 07:47:09 executing program 5: 07:47:09 executing program 0: 07:47:09 executing program 3: 07:47:09 executing program 1: 07:47:09 executing program 2: 07:47:09 executing program 5: 07:47:09 executing program 0: 07:47:09 executing program 4: 07:47:09 executing program 3: 07:47:09 executing program 4: 07:47:09 executing program 3: 07:47:09 executing program 1: 07:47:09 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 07:47:09 executing program 2: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) acct(0x0) fcntl$setlease(r0, 0x400, 0x2) 07:47:09 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) gettid() acct(&(0x7f0000000140)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 07:47:10 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>\xef)\x85\x13\x18H\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b]\xc1ub(\tc\xa5\xc8\x19\nUg-\xbaA\x83\xed?}\x83M\xde+\x1e\xf2\x1az\xcd\xbbc\x88\xdc`\xd9\bx\x1fKGJ#\x9e\x1c\xf1\xc6\xddE\x83\x01\xd2b\xe5\x94\x8d\x91\xb7o\x11\xbctr\xa3,\xa0\xd3\x82@Db\xdf\xc0K\x03G\xf1;~\x8b\x97OxA\x9eI\xed3-{\x99p\xd2@\x90\xc8\x91wq\x0f\xbbh\x17s\x98/KFd\xae\xdevg\x11t\x03\x84\xd5u<\x7f\x11~^\xe5\x1b\xef$\xb7#\xa8D\xb89K&\x03\xf3\xc3K\x8e\x01.\x1d\x8dKC\xfa\x91pT(\xb2nv\xd0\xa0\x19dq\xc4x\x8a\xbasK\xc5_\xb00+\tW\x8d\xdd\xcaQ\xf1\xdf\"\xa6\xa5\xafJT\xd9.\x83\xdb\xf4\xd1\xb9\x9f=\xbe;&\x86\x86\xe1\x82\xe74h8') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) finit_module(r0, &(0x7f0000000040)='wlan0\x00', 0x3) 07:47:10 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 07:47:10 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) acct(&(0x7f0000000140)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 07:47:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x0, 0x0, 0x1, 0x1}) 07:47:10 executing program 0: open(0x0, 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r0 = gettid() ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xffffffffffffff08) r1 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RGETLOCK(r1, &(0x7f0000000240)={0x28, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, '/dev/full\x00'}}, 0x28) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x33b) tkill(r0, 0x1000000000016) 07:47:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) socket$inet_sctp(0x2, 0x0, 0x84) getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f00000008c0)=@nl, 0x80, 0x0}}], 0x1, 0x20000000) 07:47:10 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) 07:47:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000200)) 07:47:10 executing program 1: memfd_create(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 07:47:10 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3010}}) 07:47:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 07:47:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r3, 0xf, &(0x7f0000000000)={0x0, r2}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) dup2(r0, r4) 07:47:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xa, 0x100000000000914, 0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300)="b6", 0x0}, 0x18) 07:47:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00'}) sendmsg$nl_route(r1, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000001400040043000100310000080000000000000000"], 0x1}}, 0x0) 07:47:10 executing program 5: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4400000000025) wait4(0x0, 0x0, 0x0, 0x0) 07:47:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x42, 0x0, &(0x7f0000000280)) 07:47:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x148, [0x0, 0x20000040, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'gretap0\x00', 'team0\x00', 'ip6erspan0\x00', 'ip6erspan0\x00', @link_local, [], @link_local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "2f7e8b901600b718a88fdf9a2b8a24214d6480273005d68d4b9fe70e375c"}}}}]}]}, 0x198) 07:47:10 executing program 4: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 575.608982] ptrace attach of "/root/syz-executor5"[6889] was attempted by "/root/syz-executor5"[6891] [ 575.678422] kernel msg: ebtables bug: please report to author: Total nentries is wrong 07:47:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x80086601) 07:47:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x42, 0x0, &(0x7f0000000280)) 07:47:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000044e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00000004c0)={@link_local, @random="f6ed07863f0c", [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) 07:47:11 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) acct(0x0) 07:47:11 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f00000027c0), 0x0, 0x20, &(0x7f0000002900)=@l2={0x1f, 0x100, {0x100000000, 0x7, 0x8c7, 0x1, 0x2, 0x8000}, 0x6, 0xd18}, 0x80) ftruncate(r0, 0x3ff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000280)=0x54) 07:47:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x900000000000000, 0x0, 0x0, 0xfffffffffffffe3b) 07:47:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d203b2) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) getegid() setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x4e23, 0x36, 0x0, 0x0, 0x20}, {0x0, 0x8, 0x0, 0x3ff, 0x522, 0x0, 0x3da}, {0x0, 0x3, 0x400000000000000, 0x2}}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) [ 576.478693] IPVS: ftp: loaded support on port[0] = 21 [ 576.485477] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:47:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x42, 0x0, &(0x7f0000000280)) 07:47:11 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) acct(0x0) fcntl$setlease(r0, 0x400, 0x2) 07:47:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x42, 0x0, &(0x7f0000000280)) 07:47:11 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:47:11 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 576.732946] ptrace attach of "/root/syz-executor2"[6939] was attempted by "/root/syz-executor2"[6940] 07:47:11 executing program 5: pipe(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getpgrp(0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x99ce19a90e78879b) write(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 07:47:11 executing program 1: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x42, 0x0, &(0x7f0000000280)) 07:47:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x2, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010040000000000000000400000008000c00", @ANYRES32=0x0], 0x2}}, 0x0) 07:47:12 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x42, 0x0, &(0x7f0000000280)) 07:47:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x900000000000000, 0x0, 0x0, 0xfffffffffffffe3b) 07:47:12 executing program 5: pipe2(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = memfd_create(&(0x7f00000000c0)='\xba\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:47:12 executing program 4: setresuid(0x0, 0xee01, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000006180)='fd/4\x00') 07:47:12 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4) 07:47:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x42, 0x0, 0x0) 07:47:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) 07:47:14 executing program 2: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xc1) socketpair(0x2, 0x4, 0xffffffffffff15bc, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000001700)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0xfffffde0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000180)={0x1000, 0xd001, 0x6, 0x0, 0x8}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 07:47:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() prlimit64(r2, 0x0, 0x0, 0x0) 07:47:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r0}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000340)={'TPROXY\x00'}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={0x0, 0x1, 0x6, @dev={[], 0x1e}}, 0x10) write$cgroup_int(r0, &(0x7f0000000080)=0xf00000000000000, 0x2b000) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="f2", 0x1}], 0x1, 0x0) 07:47:14 executing program 0: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x317) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000040)) 07:47:14 executing program 4: 07:47:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 07:47:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) 07:47:14 executing program 0: r0 = syz_open_procfs(0x0, 0x0) flock(0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x202, 0x0) fcntl$getflags(r1, 0x409) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) fcntl$getflags(0xffffffffffffffff, 0x40a) write$binfmt_elf32(r0, 0x0, 0xfdd3) 07:47:14 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x80000000005, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x1}) 07:47:14 executing program 1: 07:47:14 executing program 5: 07:47:15 executing program 1: 07:47:15 executing program 0: 07:47:15 executing program 5: 07:47:15 executing program 3: 07:47:15 executing program 4: 07:47:15 executing program 2: 07:47:15 executing program 1: 07:47:15 executing program 3: 07:47:15 executing program 1: 07:47:15 executing program 0: 07:47:15 executing program 5: 07:47:15 executing program 4: 07:47:15 executing program 2: 07:47:15 executing program 4: 07:47:15 executing program 5: 07:47:15 executing program 3: 07:47:15 executing program 0: 07:47:15 executing program 1: 07:47:15 executing program 2: 07:47:15 executing program 5: 07:47:16 executing program 4: 07:47:16 executing program 0: 07:47:16 executing program 1: 07:47:16 executing program 3: 07:47:16 executing program 5: 07:47:16 executing program 2: 07:47:16 executing program 0: 07:47:16 executing program 1: 07:47:16 executing program 4: 07:47:16 executing program 5: 07:47:16 executing program 1: 07:47:16 executing program 3: 07:47:16 executing program 4: 07:47:16 executing program 2: 07:47:16 executing program 0: 07:47:16 executing program 5: 07:47:16 executing program 4: 07:47:16 executing program 1: 07:47:16 executing program 3: 07:47:16 executing program 5: 07:47:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) r1 = dup2(r0, r0) r2 = dup(r1) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xfc) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0x8000000}, 0x43f) 07:47:16 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f00000027c0), 0x0, 0x20, &(0x7f0000002900)=@l2={0x1f, 0x100, {0x100000000, 0x7, 0x8c7, 0x1, 0x2, 0x8000}, 0x6, 0xd18}, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000280)=0x54) 07:47:16 executing program 0: 07:47:16 executing program 2: 07:47:16 executing program 3: [ 581.469872] sg_write: data in/out 134217692/799 bytes for SCSI command 0x0-- guessing data in; [ 581.469872] program syz-executor4 not setting count and/or reply_len properly 07:47:16 executing program 5: [ 581.524383] IPVS: ftp: loaded support on port[0] = 21 07:47:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r2, 0x0, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xda000}], 0x1, 0x0) 07:47:16 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000042) 07:47:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000000c0)=0xfffffdfd) 07:47:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c54b150318a7e9cfce85f132eb0fcf19a1c70f17134f66bbd715627f5c5cb38a68f", 0x56}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000003c0)=""/96, &(0x7f0000000000)=0x60) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L-', 0x808c}, 0x28, 0x2) delete_module(&(0x7f0000000140)='em0wlan1\x90\x00', 0xa00) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 07:47:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) r1 = dup2(r0, r0) r2 = dup(r1) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xfc) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0x8000000}, 0x43f) [ 581.662324] sg_write: data in/out 134217692/1045 bytes for SCSI command 0x0-- guessing data in; [ 581.662324] program syz-executor4 not setting count and/or reply_len properly [ 581.708647] syz-executor0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 581.745881] sg_write: data in/out 134217692/799 bytes for SCSI command 0x0-- guessing data in; 07:47:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000009200)={&(0x7f0000001b80)={0x1d, r1}, 0x10, &(0x7f0000008d00)={&(0x7f0000009180)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f2cdc2b64a289968"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000080)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5a34a59932ac27b7"}}, 0x48}}, 0x0) [ 581.745881] program syz-executor4 not setting count and/or reply_len properly [ 581.764147] CPU: 0 PID: 7131 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 581.771177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 581.780519] Call Trace: [ 581.783117] dump_stack+0x1d3/0x2c6 [ 581.786753] ? dump_stack_print_info.cold.1+0x20/0x20 [ 581.791954] ? mark_held_locks+0x130/0x130 [ 581.796198] dump_header+0x253/0x1239 [ 581.799999] ? print_usage_bug+0xc0/0xc0 [ 581.804082] ? __save_stack_trace+0x8d/0xf0 07:47:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) r1 = dup2(r0, r0) r2 = dup(r1) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xfc) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0x8000000}, 0x43f) [ 581.808418] ? pagefault_out_of_memory+0x19d/0x19d [ 581.813347] ? mark_held_locks+0x130/0x130 [ 581.817584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.823129] ? check_preemption_disabled+0x48/0x280 [ 581.828149] ? graph_lock+0x270/0x270 [ 581.831947] ? __lock_is_held+0xb5/0x140 [ 581.836030] ? graph_lock+0x270/0x270 [ 581.839744] sg_write: data in/out 134217692/799 bytes for SCSI command 0x0-- guessing data in; [ 581.839744] program syz-executor4 not setting count and/or reply_len properly [ 581.839835] ? print_usage_bug+0xc0/0xc0 [ 581.860014] ? find_held_lock+0x36/0x1c0 [ 581.864082] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.869635] ? find_held_lock+0x36/0x1c0 [ 581.873717] ? mark_held_locks+0xc7/0x130 [ 581.877869] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 581.882969] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 581.888072] ? lockdep_hardirqs_on+0x421/0x5c0 [ 581.892657] ? trace_hardirqs_on+0xbd/0x310 [ 581.896990] ? kasan_check_read+0x11/0x20 [ 581.901136] ? ___ratelimit+0x36f/0x655 [ 581.905113] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 581.910564] ? trace_hardirqs_on+0x310/0x310 [ 581.914981] ? lock_downgrade+0x900/0x900 [ 581.919126] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 581.919143] ? ___ratelimit+0xaa/0x655 [ 581.919157] ? idr_get_free+0xf70/0xf70 [ 581.919166] ? _raw_spin_unlock_irq+0x27/0x80 [ 581.919177] ? _raw_spin_unlock_irq+0x27/0x80 [ 581.919195] oom_kill_process.cold.27+0x10/0x903 [ 581.919206] ? _raw_spin_unlock_irq+0x27/0x80 [ 581.919217] ? lockdep_hardirqs_on+0x421/0x5c0 [ 581.919234] ? oom_evaluate_task+0x540/0x540 [ 581.941221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 581.941237] ? cgroup_procs_next+0x70/0x70 [ 581.941254] ? _raw_spin_unlock_irq+0x60/0x80 [ 581.941270] ? oom_badness+0xaa0/0xaa0 [ 581.941285] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 581.941298] ? mem_cgroup_iter_break+0x30/0x30 [ 581.941309] ? __sched_text_start+0x8/0x8 [ 581.941332] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 581.959510] ? trace_hardirqs_off+0x310/0x310 [ 581.959529] out_of_memory+0x8ba/0x1480 [ 581.959549] ? oom_killer_disable+0x3a0/0x3a0 [ 581.986922] ? preempt_schedule_common+0x1f/0xe0 [ 581.986937] ? preempt_schedule+0x4d/0x60 [ 581.986952] ? ___preempt_schedule+0x16/0x18 [ 582.008715] mem_cgroup_out_of_memory+0x15e/0x210 [ 582.008733] ? memcg_memory_event+0x40/0x40 [ 582.031160] ? find_held_lock+0x36/0x1c0 [ 582.035223] memory_max_write+0x1b4/0x3f0 [ 582.039359] ? lock_acquire+0x1ed/0x520 [ 582.039372] ? kernfs_fop_write+0x227/0x480 [ 582.039393] ? mem_cgroup_write+0x400/0x400 [ 582.039407] ? __might_fault+0x12b/0x1e0 [ 582.056024] ? graph_lock+0x270/0x270 [ 582.059830] ? mem_cgroup_write+0x400/0x400 [ 582.064160] cgroup_file_write+0x2f7/0x7e0 [ 582.068428] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 582.073347] ? __lock_is_held+0xb5/0x140 [ 582.073376] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 582.073391] kernfs_fop_write+0x2ba/0x480 [ 582.073412] do_iter_write+0x4a9/0x610 [ 582.073437] compat_writev+0x233/0x410 [ 582.073455] ? do_pwritev+0x280/0x280 [ 582.073468] ? fget_raw+0x20/0x20 [ 582.073483] ? arch_local_save_flags+0x40/0x40 [ 582.073498] ? pvclock_read_flags+0x160/0x160 [ 582.090460] ? posix_ktime_get_ts+0x15/0x20 [ 582.090477] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 582.090508] ? mutex_lock_nested+0x16/0x20 [ 582.106361] ? mutex_lock_nested+0x16/0x20 [ 582.120566] ? __fdget_pos+0xde/0x200 [ 582.132958] ? __fdget_raw+0x20/0x20 [ 582.136670] ? put_old_timespec32+0x110/0x280 [ 582.141251] do_compat_writev+0x119/0x250 [ 582.141269] ? compat_writev+0x410/0x410 [ 582.141286] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 582.141307] __ia32_compat_sys_writev+0x74/0xb0 [ 582.141325] do_fast_syscall_32+0x34d/0xfb2 [ 582.141342] ? do_int80_syscall_32+0x890/0x890 [ 582.141357] ? entry_SYSENTER_compat+0x68/0x7f [ 582.154954] ? trace_hardirqs_off_caller+0xbb/0x310 [ 582.168473] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 582.182859] ? trace_hardirqs_on_caller+0x310/0x310 [ 582.187872] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 582.187887] ? recalc_sigpending_tsk+0x180/0x180 [ 582.187901] ? __switch_to_asm+0x40/0x70 [ 582.187914] ? __switch_to_asm+0x34/0x70 [ 582.205744] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 582.210602] entry_SYSENTER_compat+0x70/0x7f [ 582.210616] RIP: 0023:0xf7ff3849 [ 582.210629] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 582.210639] RSP: 002b:00000000f5fef0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000092 [ 582.237250] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000700 [ 582.237259] RDX: 0000000000000042 RSI: 0000000000000000 RDI: 0000000000000000 [ 582.237268] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 582.237277] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 582.237285] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 582.360193] memory: usage 26012kB, limit 0kB, failcnt 0 [ 582.367309] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 582.380176] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 582.414296] Memory cgroup stats for /syz0: cache:80KB rss:19516KB rss_huge:18432KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:19520KB inactive_file:0KB active_file:0KB unevictable:0KB [ 582.441886] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=15016,uid=0 [ 582.504747] Memory cgroup out of memory: Kill process 15016 (syz-executor0) score 9279000 or sacrifice child [ 582.532113] Killed process 15016 (syz-executor0) total-vm:70388kB, anon-rss:4240kB, file-rss:32768kB, shmem-rss:0kB 07:47:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227c, 0x0) 07:47:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) r1 = dup2(r0, r0) r2 = dup(r1) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xfc) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78, 0x8000000}, 0x43f) 07:47:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xfffffdfd) 07:47:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r2, 0x0) 07:47:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) [ 582.545364] oom_reaper: reaped process 15016 (syz-executor0), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 582.547432] syz-executor0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 582.596283] CPU: 0 PID: 7129 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 582.603226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 582.612669] Call Trace: [ 582.615243] dump_stack+0x1d3/0x2c6 [ 582.618855] ? dump_stack_print_info.cold.1+0x20/0x20 [ 582.624021] ? mark_held_locks+0x130/0x130 [ 582.628242] dump_header+0x253/0x1239 [ 582.632024] ? print_usage_bug+0xc0/0xc0 [ 582.636064] ? trace_hardirqs_on+0xbd/0x310 [ 582.640460] ? kasan_check_read+0x11/0x20 [ 582.644683] ? finish_task_switch+0x1f4/0x910 [ 582.649250] ? pagefault_out_of_memory+0x19d/0x19d [ 582.654159] ? mark_held_locks+0x130/0x130 [ 582.658377] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 582.663911] ? check_preemption_disabled+0x48/0x280 [ 582.668913] ? graph_lock+0x270/0x270 [ 582.672690] ? __lock_is_held+0xb5/0x140 [ 582.676735] ? graph_lock+0x270/0x270 [ 582.680531] ? print_usage_bug+0xc0/0xc0 [ 582.684584] ? find_held_lock+0x36/0x1c0 [ 582.688636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 582.694166] ? find_held_lock+0x36/0x1c0 [ 582.698212] ? mark_held_locks+0xc7/0x130 [ 582.702345] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 582.707427] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 582.712510] ? lockdep_hardirqs_on+0x421/0x5c0 [ 582.717072] ? trace_hardirqs_on+0xbd/0x310 [ 582.721373] ? kasan_check_read+0x11/0x20 [ 582.725504] ? ___ratelimit+0x36f/0x655 [ 582.729460] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 582.734904] ? trace_hardirqs_on+0x310/0x310 [ 582.739293] ? lock_downgrade+0x900/0x900 [ 582.743424] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 582.748503] ? ___ratelimit+0xaa/0x655 [ 582.752456] ? idr_get_free+0xf70/0xf70 [ 582.756407] ? _raw_spin_unlock_irq+0x27/0x80 [ 582.760881] ? _raw_spin_unlock_irq+0x27/0x80 [ 582.765372] oom_kill_process.cold.27+0x10/0x903 [ 582.770125] ? _raw_spin_unlock_irq+0x27/0x80 [ 582.774617] ? lockdep_hardirqs_on+0x421/0x5c0 [ 582.779184] ? oom_evaluate_task+0x540/0x540 [ 582.783575] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 582.789092] ? cgroup_procs_next+0x70/0x70 [ 582.793305] ? _raw_spin_unlock_irq+0x60/0x80 [ 582.797778] ? oom_badness+0xaa0/0xaa0 [ 582.801647] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 582.806468] ? mem_cgroup_iter_break+0x30/0x30 [ 582.811044] ? mem_cgroup_iter+0x514/0x1160 [ 582.815346] ? graph_lock+0x270/0x270 [ 582.819141] out_of_memory+0x8ba/0x1480 [ 582.823104] ? oom_killer_disable+0x3a0/0x3a0 [ 582.827581] ? find_held_lock+0x36/0x1c0 [ 582.831634] ? mem_cgroup_unmark_under_oom+0x8a/0xb0 [ 582.836724] mem_cgroup_out_of_memory+0x15e/0x210 [ 582.841562] ? do_raw_spin_unlock+0xa7/0x330 [ 582.845953] ? memcg_memory_event+0x40/0x40 [ 582.850368] ? _raw_spin_unlock+0x2c/0x50 [ 582.854502] try_charge+0x111c/0x1700 [ 582.858291] ? find_held_lock+0x36/0x1c0 [ 582.862338] ? mem_cgroup_oom_trylock+0x210/0x210 [ 582.867171] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 582.871994] ? lock_downgrade+0x900/0x900 [ 582.876125] ? check_preemption_disabled+0x48/0x280 [ 582.881143] ? kasan_check_read+0x11/0x20 [ 582.885283] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 582.890556] ? rcu_read_unlock_special+0x370/0x370 [ 582.895491] ? get_mem_cgroup_from_mm+0x206/0x440 [ 582.900338] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 [ 582.906377] ? __lock_is_held+0xb5/0x140 [ 582.910425] mem_cgroup_try_charge+0x5ea/0xe10 [ 582.914993] ? __anon_vma_prepare+0x325/0x6c0 [ 582.919472] ? mem_cgroup_protected+0xa60/0xa60 [ 582.924127] ? up_write+0x7b/0x220 [ 582.927653] ? down_write_nested+0x130/0x130 [ 582.932061] ? __anon_vma_prepare+0x353/0x6c0 [ 582.936544] ? pmd_val+0x88/0x100 [ 582.939978] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 582.945500] mem_cgroup_try_charge_delay+0x1d/0xa0 [ 582.950420] __handle_mm_fault+0x271c/0x5630 [ 582.954809] ? lock_downgrade+0x900/0x900 [ 582.958957] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 582.963779] ? graph_lock+0x270/0x270 [ 582.967563] ? print_usage_bug+0xc0/0xc0 [ 582.971627] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 582.977143] ? do_mmap+0x6a8/0x1230 [ 582.980757] ? graph_lock+0x270/0x270 [ 582.984544] ? graph_lock+0x270/0x270 [ 582.988330] ? handle_mm_fault+0x42a/0xc70 [ 582.992546] ? lock_downgrade+0x900/0x900 [ 582.996671] ? check_preemption_disabled+0x48/0x280 [ 583.001666] ? kasan_check_read+0x11/0x20 [ 583.005795] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 583.011058] ? rcu_read_unlock_special+0x370/0x370 [ 583.015968] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 583.021484] ? check_preemption_disabled+0x48/0x280 [ 583.026488] handle_mm_fault+0x54f/0xc70 [ 583.030538] ? __handle_mm_fault+0x5630/0x5630 [ 583.035100] ? find_vma+0x34/0x190 [ 583.038626] __do_page_fault+0x5f6/0xd70 [ 583.042674] do_page_fault+0xf2/0x7e0 [ 583.046474] ? vmalloc_sync_all+0x30/0x30 [ 583.050605] ? error_entry+0x70/0xd0 [ 583.054302] ? trace_hardirqs_off_caller+0xbb/0x310 [ 583.059299] ? trace_hardirqs_on_caller+0xc0/0x310 [ 583.064209] ? do_syscall_64+0x820/0x820 [ 583.068251] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 583.073087] ? trace_hardirqs_on_caller+0x310/0x310 [ 583.078084] ? trace_hardirqs_off+0x310/0x310 [ 583.082566] ? prepare_exit_to_usermode+0x291/0x3b0 [ 583.087561] ? page_fault+0x8/0x30 [ 583.091090] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 583.095915] ? page_fault+0x8/0x30 [ 583.099440] page_fault+0x1e/0x30 [ 583.102873] RIP: 0023:0x8053962 [ 583.106136] Code: 00 83 c4 20 83 f8 ff 89 45 b0 0f 84 86 01 00 00 8b 45 b0 85 c0 0f 84 bb 04 00 00 8b 4d b0 8b 7d a8 8d 84 39 40 fb ff ff 89 c6 <89> 88 70 02 00 00 89 b8 74 02 00 00 89 45 b4 05 8c 00 00 00 c7 46 [ 583.125017] RSP: 002b:000000000845fba0 EFLAGS: 00010286 [ 583.130360] RAX: 00000000f5fceb40 RBX: 0000000000020000 RCX: 00000000f5fae000 [ 583.137609] RDX: 0000000000000003 RSI: 00000000f5fceb40 RDI: 0000000000021000 [ 583.144868] RBP: 000000000845fc18 R08: 0000000000000000 R09: 0000000000000000 [ 583.152118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 583.159368] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 07:47:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xfffffdfd) [ 583.207947] memory: usage 21676kB, limit 0kB, failcnt 8 [ 583.214126] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 583.262103] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 583.292516] Memory cgroup stats for /syz0: cache:80KB rss:15380KB rss_huge:14336KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:15336KB inactive_file:0KB active_file:0KB unevictable:0KB [ 583.355990] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=28138,uid=0 [ 583.409343] Memory cgroup out of memory: Kill process 28138 (syz-executor0) score 8942000 or sacrifice child [ 583.424771] Killed process 28138 (syz-executor0) total-vm:70256kB, anon-rss:2204kB, file-rss:33456kB, shmem-rss:0kB [ 583.452789] syz-executor0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 583.464386] CPU: 0 PID: 7131 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 583.471314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.480656] Call Trace: [ 583.483258] dump_stack+0x1d3/0x2c6 [ 583.486913] ? dump_stack_print_info.cold.1+0x20/0x20 [ 583.492103] ? mark_held_locks+0x130/0x130 [ 583.496325] dump_header+0x253/0x1239 [ 583.500103] ? print_usage_bug+0xc0/0xc0 [ 583.504142] ? trace_hardirqs_on+0xbd/0x310 [ 583.508439] ? kasan_check_read+0x11/0x20 [ 583.512566] ? finish_task_switch+0x1f4/0x910 [ 583.517043] ? pagefault_out_of_memory+0x19d/0x19d [ 583.521952] ? mark_held_locks+0x130/0x130 [ 583.526288] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 583.531807] ? check_preemption_disabled+0x48/0x280 [ 583.536915] ? graph_lock+0x270/0x270 [ 583.540693] ? __lock_is_held+0xb5/0x140 [ 583.544736] ? graph_lock+0x270/0x270 [ 583.548518] ? print_usage_bug+0xc0/0xc0 [ 583.552560] ? find_held_lock+0x36/0x1c0 [ 583.556603] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 583.562123] ? find_held_lock+0x36/0x1c0 [ 583.566178] ? mark_held_locks+0xc7/0x130 [ 583.570310] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 583.575393] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 583.580564] ? lockdep_hardirqs_on+0x421/0x5c0 [ 583.585221] ? trace_hardirqs_on+0xbd/0x310 [ 583.589527] ? kasan_check_read+0x11/0x20 [ 583.593662] ? ___ratelimit+0x36f/0x655 [ 583.597621] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 583.603058] ? trace_hardirqs_on+0x310/0x310 [ 583.607448] ? lock_downgrade+0x900/0x900 [ 583.611608] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 583.616691] ? ___ratelimit+0xaa/0x655 [ 583.620560] ? idr_get_free+0xf70/0xf70 [ 583.624531] ? _raw_spin_unlock_irq+0x27/0x80 [ 583.629006] ? _raw_spin_unlock_irq+0x27/0x80 [ 583.633500] oom_kill_process.cold.27+0x10/0x903 [ 583.638257] ? _raw_spin_unlock_irq+0x27/0x80 [ 583.642733] ? lockdep_hardirqs_on+0x421/0x5c0 [ 583.647303] ? oom_evaluate_task+0x540/0x540 [ 583.651694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 583.657213] ? cgroup_procs_next+0x70/0x70 [ 583.661428] ? _raw_spin_unlock_irq+0x60/0x80 [ 583.665903] ? oom_badness+0xaa0/0xaa0 [ 583.669803] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 583.674541] ? mem_cgroup_iter_break+0x30/0x30 [ 583.679104] ? wq_calc_node_cpumask+0x390/0x390 [ 583.683774] ? find_held_lock+0x36/0x1c0 [ 583.687830] out_of_memory+0x8ba/0x1480 [ 583.691790] ? oom_killer_disable+0x3a0/0x3a0 [ 583.696260] ? trace_hardirqs_on+0xbd/0x310 [ 583.700560] ? cgroup_file_notify+0x226/0x2f0 [ 583.705047] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 583.710495] mem_cgroup_out_of_memory+0x15e/0x210 [ 583.715334] ? memcg_memory_event+0x40/0x40 [ 583.719644] ? find_held_lock+0x36/0x1c0 [ 583.723687] memory_max_write+0x1b4/0x3f0 [ 583.727814] ? lock_acquire+0x1ed/0x520 [ 583.731788] ? kernfs_fop_write+0x227/0x480 [ 583.736094] ? mem_cgroup_write+0x400/0x400 [ 583.740397] ? __might_fault+0x12b/0x1e0 [ 583.744441] ? graph_lock+0x270/0x270 [ 583.748234] ? mem_cgroup_write+0x400/0x400 [ 583.752539] cgroup_file_write+0x2f7/0x7e0 [ 583.756757] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 583.761682] ? __lock_is_held+0xb5/0x140 [ 583.765748] ? cgroup_migrate_add_task+0xcd0/0xcd0 [ 583.770655] kernfs_fop_write+0x2ba/0x480 [ 583.774783] do_iter_write+0x4a9/0x610 [ 583.778660] compat_writev+0x233/0x410 [ 583.782528] ? do_pwritev+0x280/0x280 [ 583.786308] ? fget_raw+0x20/0x20 [ 583.789742] ? arch_local_save_flags+0x40/0x40 [ 583.794303] ? pvclock_read_flags+0x160/0x160 [ 583.798780] ? posix_ktime_get_ts+0x15/0x20 [ 583.803081] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 583.808521] ? mutex_lock_nested+0x16/0x20 [ 583.812745] ? mutex_lock_nested+0x16/0x20 [ 583.816958] ? __fdget_pos+0xde/0x200 [ 583.820740] ? __fdget_raw+0x20/0x20 [ 583.824452] ? put_old_timespec32+0x110/0x280 [ 583.828937] do_compat_writev+0x119/0x250 [ 583.833065] ? compat_writev+0x410/0x410 [ 583.837110] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 583.842637] __ia32_compat_sys_writev+0x74/0xb0 [ 583.847321] do_fast_syscall_32+0x34d/0xfb2 [ 583.851627] ? do_int80_syscall_32+0x890/0x890 [ 583.856193] ? entry_SYSENTER_compat+0x68/0x7f [ 583.860761] ? trace_hardirqs_off_caller+0xbb/0x310 [ 583.865777] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 583.870595] ? trace_hardirqs_on_caller+0x310/0x310 [ 583.875591] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 583.880671] ? recalc_sigpending_tsk+0x180/0x180 [ 583.885404] ? __switch_to_asm+0x40/0x70 [ 583.889477] ? __switch_to_asm+0x34/0x70 [ 583.893525] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 583.898368] entry_SYSENTER_compat+0x70/0x7f [ 583.902841] RIP: 0023:0xf7ff3849 [ 583.906191] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 583.925069] RSP: 002b:00000000f5fef0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000092 [ 583.932758] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000700 [ 583.940006] RDX: 0000000000000042 RSI: 0000000000000000 RDI: 0000000000000000 [ 583.947253] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 583.954503] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 583.961751] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 583.973735] memory: usage 19352kB, limit 0kB, failcnt 14 [ 583.979295] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 583.986825] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 583.993947] Memory cgroup stats for /syz0: cache:80KB rss:13196KB rss_huge:12288KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:13156KB inactive_file:0KB active_file:0KB unevictable:0KB [ 584.014927] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=419,uid=0 [ 584.029741] Memory cgroup out of memory: Kill process 419 (syz-executor0) score 8941000 or sacrifice child [ 584.040039] Killed process 419 (syz-executor0) total-vm:70124kB, anon-rss:2200kB, file-rss:33456kB, shmem-rss:0kB [ 584.064014] syz-executor0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 584.073893] CPU: 0 PID: 7129 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 584.080834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.090185] Call Trace: [ 584.092782] dump_stack+0x1d3/0x2c6 [ 584.096393] ? dump_stack_print_info.cold.1+0x20/0x20 [ 584.101562] ? mark_held_locks+0x130/0x130 [ 584.105780] dump_header+0x253/0x1239 [ 584.109560] ? print_usage_bug+0xc0/0xc0 [ 584.113601] ? trace_hardirqs_on+0xbd/0x310 [ 584.117900] ? kasan_check_read+0x11/0x20 [ 584.122029] ? finish_task_switch+0x1f4/0x910 [ 584.126524] ? pagefault_out_of_memory+0x19d/0x19d [ 584.131444] ? mark_held_locks+0x130/0x130 [ 584.135786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 584.141402] ? check_preemption_disabled+0x48/0x280 [ 584.146404] ? graph_lock+0x270/0x270 [ 584.150187] ? __lock_is_held+0xb5/0x140 [ 584.154229] ? graph_lock+0x270/0x270 [ 584.158024] ? print_usage_bug+0xc0/0xc0 [ 584.162064] ? find_held_lock+0x36/0x1c0 [ 584.166109] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 584.171719] ? find_held_lock+0x36/0x1c0 [ 584.175767] ? mark_held_locks+0xc7/0x130 [ 584.179899] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 584.184980] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 584.190082] ? lockdep_hardirqs_on+0x421/0x5c0 [ 584.194733] ? trace_hardirqs_on+0xbd/0x310 [ 584.199037] ? kasan_check_read+0x11/0x20 [ 584.203168] ? ___ratelimit+0x36f/0x655 [ 584.207128] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 584.212565] ? trace_hardirqs_on+0x310/0x310 [ 584.216973] ? lock_downgrade+0x900/0x900 [ 584.221118] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 584.226199] ? ___ratelimit+0xaa/0x655 [ 584.230064] ? idr_get_free+0xf70/0xf70 [ 584.234018] ? _raw_spin_unlock_irq+0x27/0x80 [ 584.238496] ? _raw_spin_unlock_irq+0x27/0x80 [ 584.242978] oom_kill_process.cold.27+0x10/0x903 [ 584.247714] ? _raw_spin_unlock_irq+0x27/0x80 [ 584.252191] ? lockdep_hardirqs_on+0x421/0x5c0 [ 584.256759] ? oom_evaluate_task+0x540/0x540 [ 584.261155] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 584.266675] ? cgroup_procs_next+0x70/0x70 [ 584.270890] ? _raw_spin_unlock_irq+0x60/0x80 [ 584.275364] ? oom_badness+0xaa0/0xaa0 [ 584.279231] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 584.283966] ? mem_cgroup_iter_break+0x30/0x30 [ 584.288535] ? mem_cgroup_iter+0x514/0x1160 [ 584.292837] ? graph_lock+0x270/0x270 [ 584.296618] out_of_memory+0x8ba/0x1480 [ 584.300577] ? oom_killer_disable+0x3a0/0x3a0 [ 584.305049] ? find_held_lock+0x36/0x1c0 [ 584.309092] ? mem_cgroup_unmark_under_oom+0x8a/0xb0 [ 584.314179] mem_cgroup_out_of_memory+0x15e/0x210 [ 584.318998] ? do_raw_spin_unlock+0xa7/0x330 [ 584.323388] ? memcg_memory_event+0x40/0x40 [ 584.327697] ? _raw_spin_unlock+0x2c/0x50 [ 584.331824] try_charge+0x111c/0x1700 [ 584.335622] ? find_held_lock+0x36/0x1c0 [ 584.339666] ? mem_cgroup_oom_trylock+0x210/0x210 [ 584.344484] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 584.349392] ? lock_downgrade+0x900/0x900 [ 584.353531] ? check_preemption_disabled+0x48/0x280 [ 584.358539] ? kasan_check_read+0x11/0x20 [ 584.362666] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 584.367925] ? rcu_read_unlock_special+0x370/0x370 [ 584.372842] ? get_mem_cgroup_from_mm+0x206/0x440 [ 584.377685] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 [ 584.383734] ? __lock_is_held+0xb5/0x140 [ 584.387779] mem_cgroup_try_charge+0x5ea/0xe10 [ 584.392358] ? __anon_vma_prepare+0x325/0x6c0 [ 584.396943] ? mem_cgroup_protected+0xa60/0xa60 [ 584.401613] ? up_write+0x7b/0x220 [ 584.405132] ? down_write_nested+0x130/0x130 [ 584.409541] ? __anon_vma_prepare+0x353/0x6c0 [ 584.414021] ? pmd_val+0x88/0x100 [ 584.417458] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 584.422980] mem_cgroup_try_charge_delay+0x1d/0xa0 [ 584.427889] __handle_mm_fault+0x271c/0x5630 [ 584.432284] ? lock_downgrade+0x900/0x900 [ 584.436428] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 584.441267] ? graph_lock+0x270/0x270 [ 584.445295] ? print_usage_bug+0xc0/0xc0 [ 584.449340] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 584.454855] ? do_mmap+0x6a8/0x1230 [ 584.458462] ? graph_lock+0x270/0x270 [ 584.462237] ? graph_lock+0x270/0x270 [ 584.466025] ? handle_mm_fault+0x42a/0xc70 [ 584.470238] ? lock_downgrade+0x900/0x900 [ 584.474364] ? check_preemption_disabled+0x48/0x280 [ 584.479361] ? kasan_check_read+0x11/0x20 [ 584.483494] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 584.488751] ? rcu_read_unlock_special+0x370/0x370 [ 584.493666] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 584.499182] ? check_preemption_disabled+0x48/0x280 [ 584.504183] handle_mm_fault+0x54f/0xc70 [ 584.508224] ? __handle_mm_fault+0x5630/0x5630 [ 584.512789] ? find_vma+0x34/0x190 [ 584.516315] __do_page_fault+0x5f6/0xd70 [ 584.520359] do_page_fault+0xf2/0x7e0 [ 584.524137] ? vmalloc_sync_all+0x30/0x30 [ 584.528283] ? error_entry+0x70/0xd0 [ 584.531989] ? trace_hardirqs_off_caller+0xbb/0x310 [ 584.537009] ? trace_hardirqs_on_caller+0xc0/0x310 [ 584.541924] ? do_syscall_64+0x820/0x820 [ 584.545962] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 584.550779] ? trace_hardirqs_on_caller+0x310/0x310 [ 584.555768] ? trace_hardirqs_off+0x310/0x310 [ 584.560334] ? prepare_exit_to_usermode+0x291/0x3b0 [ 584.565333] ? page_fault+0x8/0x30 [ 584.568856] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 584.573677] ? page_fault+0x8/0x30 [ 584.577199] page_fault+0x1e/0x30 [ 584.580630] RIP: 0023:0x8053962 [ 584.583891] Code: 00 83 c4 20 83 f8 ff 89 45 b0 0f 84 86 01 00 00 8b 45 b0 85 c0 0f 84 bb 04 00 00 8b 4d b0 8b 7d a8 8d 84 39 40 fb ff ff 89 c6 <89> 88 70 02 00 00 89 b8 74 02 00 00 89 45 b4 05 8c 00 00 00 c7 46 [ 584.602785] RSP: 002b:000000000845fba0 EFLAGS: 00010286 [ 584.608123] RAX: 00000000f5fceb40 RBX: 0000000000020000 RCX: 00000000f5fae000 [ 584.615389] RDX: 0000000000000003 RSI: 00000000f5fceb40 RDI: 0000000000021000 [ 584.622640] RBP: 000000000845fc18 R08: 0000000000000000 R09: 0000000000000000 [ 584.630082] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 584.637333] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 584.648412] memory: usage 17036kB, limit 0kB, failcnt 14 [ 584.653920] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 584.653928] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 584.653933] Memory cgroup stats for /syz0: cache:80KB rss:11020KB rss_huge:10240KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:10984KB inactive_file:0KB active_file:0KB unevictable:0KB [ 584.667554] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=23394,uid=0 [ 584.703294] Memory cgroup out of memory: Kill process 23394 (syz-executor0) score 8940000 or sacrifice child 07:47:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 07:47:19 executing program 1: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f00000000c0)="1f000000015cff00fd4354c007110000dcffdf000000000000000000000000", 0x1f) 07:47:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, &(0x7f0000000040)=""/152}) 07:47:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x800) pread64(r0, 0x0, 0x0, 0x0) 07:47:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xfffffdfd) [ 584.715156] Killed process 23394 (syz-executor0) total-vm:70256kB, anon-rss:2196kB, file-rss:33456kB, shmem-rss:0kB 07:47:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xfffffdfd) [ 584.821447] syz-executor0 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 584.854979] CPU: 0 PID: 7692 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 584.861932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 07:47:19 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80180000000) 07:47:20 executing program 1: socket(0x10, 0x100000003, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x7f, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 584.871264] Call Trace: [ 584.871320] dump_stack+0x1d3/0x2c6 [ 584.871336] ? dump_stack_print_info.cold.1+0x20/0x20 [ 584.882696] ? print_usage_bug+0xc0/0xc0 [ 584.886758] dump_header+0x253/0x1239 [ 584.890544] ? print_usage_bug+0xc0/0xc0 [ 584.890566] ? pagefault_out_of_memory+0x19d/0x19d [ 584.890578] ? mark_held_locks+0x130/0x130 [ 584.899527] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 584.899539] ? check_preemption_disabled+0x48/0x280 [ 584.899555] ? graph_lock+0x270/0x270 [ 584.918055] ? __lock_is_held+0xb5/0x140 [ 584.922110] ? graph_lock+0x270/0x270 [ 584.922124] ? print_usage_bug+0xc0/0xc0 [ 584.922138] ? find_held_lock+0x36/0x1c0 [ 584.922155] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 584.922169] ? find_held_lock+0x36/0x1c0 [ 584.939664] ? mark_held_locks+0xc7/0x130 [ 584.939681] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 584.939691] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 584.939704] ? lockdep_hardirqs_on+0x421/0x5c0 [ 584.947871] ? trace_hardirqs_on+0xbd/0x310 [ 584.947883] ? kasan_check_read+0x11/0x20 07:47:20 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045516, &(0x7f00000000c0)=0xfffffdfd) [ 584.947896] ? ___ratelimit+0x36f/0x655 [ 584.947907] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 584.947920] ? trace_hardirqs_on+0x310/0x310 [ 584.958087] ? lock_downgrade+0x900/0x900 [ 584.958106] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 584.958120] ? ___ratelimit+0xaa/0x655 [ 584.958135] ? idr_get_free+0xf70/0xf70 [ 584.980610] ? _raw_spin_unlock_irq+0x27/0x80 [ 584.980622] ? _raw_spin_unlock_irq+0x27/0x80 [ 584.980644] oom_kill_process.cold.27+0x10/0x903 [ 585.002064] ? _raw_spin_unlock_irq+0x27/0x80 [ 585.002078] ? lockdep_hardirqs_on+0x421/0x5c0 [ 585.002100] ? oom_evaluate_task+0x540/0x540 [ 585.002116] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.002130] ? cgroup_procs_next+0x70/0x70 [ 585.002144] ? _raw_spin_unlock_irq+0x60/0x80 [ 585.011088] ? oom_badness+0xaa0/0xaa0 [ 585.011102] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 585.011116] ? mem_cgroup_iter_break+0x30/0x30 [ 585.011140] ? mem_cgroup_iter+0x514/0x1160 [ 585.011152] ? graph_lock+0x270/0x270 [ 585.029327] out_of_memory+0x8ba/0x1480 [ 585.047485] ? oom_killer_disable+0x3a0/0x3a0 [ 585.047498] ? find_held_lock+0x36/0x1c0 [ 585.047522] ? mem_cgroup_unmark_under_oom+0x8a/0xb0 [ 585.047536] ? lock_downgrade+0x900/0x900 [ 585.047555] mem_cgroup_out_of_memory+0x15e/0x210 [ 585.047568] ? do_raw_spin_unlock+0xa7/0x330 [ 585.056860] ? memcg_memory_event+0x40/0x40 [ 585.056897] ? _raw_spin_unlock+0x2c/0x50 [ 585.056913] try_charge+0x111c/0x1700 [ 585.056925] ? lock_downgrade+0x900/0x900 [ 585.056939] ? check_preemption_disabled+0x48/0x280 [ 585.056958] ? mem_cgroup_oom_trylock+0x210/0x210 [ 585.065059] ? find_held_lock+0x36/0x1c0 [ 585.065082] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 585.065114] ? lock_downgrade+0x900/0x900 [ 585.065127] ? check_preemption_disabled+0x48/0x280 [ 585.065145] ? kasan_check_read+0x11/0x20 [ 585.065162] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 585.073586] ? rcu_read_unlock_special+0x370/0x370 [ 585.073613] ? get_mem_cgroup_from_mm+0x206/0x440 [ 585.073634] memcg_kmem_charge_memcg+0x7c/0x120 [ 585.073647] ? memcg_kmem_put_cache+0xb0/0xb0 [ 585.073661] ? entry_SYSENTER_compat+0x70/0x7f [ 585.073683] memcg_kmem_charge+0x13a/0x310 [ 585.073700] __alloc_pages_nodemask+0x804/0xde0 [ 585.108233] ptrace attach of "/root/syz-executor1"[7203] was attempted by "/root/syz-executor1"[7205] [ 585.108443] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 585.196754] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 585.201787] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.207360] ? check_preemption_disabled+0x48/0x280 [ 585.212391] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 585.217929] ? rcu_pm_notify+0xc0/0xc0 07:47:20 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 585.221820] ? copy_process+0x2027/0x8790 [ 585.225986] ? rcu_read_lock_sched_held+0x108/0x120 [ 585.231006] ? kmem_cache_alloc_node+0x34d/0x730 [ 585.235782] copy_process+0xa09/0x8790 [ 585.239671] ? total_mapcount+0x940/0x940 [ 585.243820] ? zap_class+0x6a0/0x6a0 [ 585.243831] ? zap_class+0x6a0/0x6a0 [ 585.243846] ? graph_lock+0x270/0x270 [ 585.243859] ? resched_curr+0x112/0x190 [ 585.243874] ? graph_lock+0x270/0x270 [ 585.251261] ? graph_lock+0x270/0x270 [ 585.251282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.251305] ? __cleanup_sighand+0x70/0x70 [ 585.276849] ? find_held_lock+0x36/0x1c0 [ 585.280929] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 585.286467] ? page_trans_huge_map_swapcount+0xbae/0x1260 [ 585.292021] ? trace_hardirqs_off+0xb8/0x310 [ 585.296436] ? page_swapcount+0x1c0/0x1c0 [ 585.300584] ? rcu_read_lock+0x70/0x70 [ 585.304484] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.310037] ? try_to_wake_up+0x11c/0x1460 [ 585.314274] ? perf_trace_lock+0x14d/0x7a0 [ 585.318509] ? migrate_swap_stop+0x930/0x930 [ 585.322911] ? print_usage_bug+0xc0/0xc0 [ 585.326967] ? zap_class+0x6a0/0x6a0 [ 585.330691] ? zap_class+0x6a0/0x6a0 [ 585.334404] ? debug_smp_processor_id+0x1c/0x20 [ 585.339068] ? graph_lock+0x270/0x270 [ 585.342870] ? print_usage_bug+0xc0/0xc0 [ 585.346927] ? zap_class+0x6a0/0x6a0 [ 585.350639] ? __lock_acquire+0x62f/0x4c20 [ 585.354871] ? find_held_lock+0x36/0x1c0 [ 585.358933] ? __lock_acquire+0x62f/0x4c20 [ 585.363159] ? mark_held_locks+0x130/0x130 [ 585.367387] ? lock_downgrade+0x900/0x900 [ 585.371534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.371550] ? reuse_swap_page+0x4bd/0x1520 [ 585.371565] ? swp_swapcount+0x520/0x520 [ 585.381465] ? mark_held_locks+0x130/0x130 [ 585.381495] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.381508] ? check_preemption_disabled+0x48/0x280 [ 585.381538] ? debug_smp_processor_id+0x1c/0x20 [ 585.381547] ? perf_trace_lock+0x14d/0x7a0 [ 585.381560] ? __lock_acquire+0x62f/0x4c20 [ 585.413636] ? zap_class+0x6a0/0x6a0 [ 585.417352] ? perf_trace_lock+0x14d/0x7a0 [ 585.421579] ? mark_held_locks+0x130/0x130 [ 585.426781] ? graph_lock+0x270/0x270 [ 585.426793] ? mark_held_locks+0x130/0x130 [ 585.426807] ? __lock_is_held+0xb5/0x140 [ 585.426823] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.434837] ? print_usage_bug+0xc0/0xc0 [ 585.434851] ? find_held_lock+0x36/0x1c0 [ 585.434869] ? do_wp_page+0xb73/0x1500 [ 585.456379] ? __lock_acquire+0x62f/0x4c20 [ 585.460610] ? kasan_check_read+0x11/0x20 [ 585.464787] ? do_raw_spin_unlock+0xa7/0x330 [ 585.469195] ? do_raw_spin_trylock+0x270/0x270 [ 585.473783] ? mark_held_locks+0x130/0x130 [ 585.478013] ? do_wp_page+0x878/0x1500 [ 585.481896] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 585.486550] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.492069] ? check_preemption_disabled+0x48/0x280 [ 585.497066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.502595] ? check_preemption_disabled+0x48/0x280 [ 585.507606] ? debug_smp_processor_id+0x1c/0x20 [ 585.512267] ? perf_trace_lock+0x14d/0x7a0 [ 585.516483] ? zap_class+0x6a0/0x6a0 [ 585.520180] ? debug_smp_processor_id+0x1c/0x20 [ 585.524830] ? graph_lock+0x270/0x270 [ 585.528633] ? graph_lock+0x270/0x270 [ 585.532432] ? zap_class+0x6a0/0x6a0 [ 585.536135] ? find_held_lock+0x36/0x1c0 [ 585.540273] _do_fork+0x1cb/0x11d0 [ 585.543798] ? fork_idle+0x1d0/0x1d0 [ 585.547503] ? kasan_check_read+0x11/0x20 [ 585.551630] ? _copy_to_user+0xc8/0x110 [ 585.555587] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 585.561101] ? put_old_timespec32+0x110/0x280 [ 585.565596] ? get_old_timespec32+0x2a0/0x2a0 [ 585.570109] ? do_fast_syscall_32+0x150/0xfb2 [ 585.574583] ? do_fast_syscall_32+0x150/0xfb2 [ 585.579074] ? lockdep_hardirqs_on+0x421/0x5c0 [ 585.583639] ? trace_hardirqs_on+0xbd/0x310 [ 585.587944] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.593467] ? entry_SYSENTER_compat+0x70/0x7f [ 585.598030] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 585.603463] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 585.608462] do_fast_syscall_32+0x34d/0xfb2 [ 585.612767] ? do_int80_syscall_32+0x890/0x890 [ 585.617338] ? entry_SYSENTER_compat+0x68/0x7f [ 585.621903] ? trace_hardirqs_off_caller+0xbb/0x310 [ 585.626902] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 585.631815] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 585.636637] ? trace_hardirqs_on_caller+0x310/0x310 [ 585.641635] ? prepare_exit_to_usermode+0x291/0x3b0 [ 585.646633] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 585.651462] entry_SYSENTER_compat+0x70/0x7f [ 585.655846] RIP: 0023:0xf7ff3849 [ 585.659193] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 585.678073] RSP: 002b:000000000845fd70 EFLAGS: 00000246 ORIG_RAX: 0000000000000078 [ 585.685758] RAX: ffffffffffffffda RBX: 0000000001200011 RCX: 0000000000000000 [ 585.693021] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000093a8968 [ 585.700363] RBP: 000000000845fdc8 R08: 0000000000000000 R09: 0000000000000000 [ 585.707714] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 585.714975] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 585.741947] memory: usage 14460kB, limit 0kB, failcnt 23 [ 585.747412] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 585.754490] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 585.760631] Memory cgroup stats for /syz0: cache:80KB rss:8836KB rss_huge:8192KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:8732KB inactive_file:0KB active_file:0KB unevictable:0KB [ 585.781519] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=5878,uid=0 [ 585.796805] Memory cgroup out of memory: Kill process 5878 (syz-executor0) score 8771000 or sacrifice child [ 585.813835] Killed process 5878 (syz-executor0) total-vm:70520kB, anon-rss:2212kB, file-rss:32768kB, shmem-rss:0kB [ 585.835241] oom_reaper: reaped process 5878 (syz-executor0), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 585.856131] syz-executor0 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 585.878398] CPU: 0 PID: 7692 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 585.885341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 585.894886] Call Trace: [ 585.897461] dump_stack+0x1d3/0x2c6 [ 585.901075] ? dump_stack_print_info.cold.1+0x20/0x20 [ 585.906245] ? print_usage_bug+0xc0/0xc0 [ 585.910294] ? __lock_acquire+0x62f/0x4c20 [ 585.914524] dump_header+0x253/0x1239 [ 585.918352] ? print_usage_bug+0xc0/0xc0 [ 585.922391] ? __lock_acquire+0x62f/0x4c20 [ 585.926632] ? pagefault_out_of_memory+0x19d/0x19d [ 585.931541] ? mark_held_locks+0x130/0x130 [ 585.935773] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.941301] ? check_preemption_disabled+0x48/0x280 [ 585.946307] ? graph_lock+0x270/0x270 [ 585.950087] ? __lock_is_held+0xb5/0x140 [ 585.954148] ? graph_lock+0x270/0x270 [ 585.958032] ? print_usage_bug+0xc0/0xc0 [ 585.962072] ? find_held_lock+0x36/0x1c0 [ 585.966113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.971743] ? find_held_lock+0x36/0x1c0 [ 585.975812] ? mark_held_locks+0xc7/0x130 [ 585.979941] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 585.985022] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 585.990106] ? lockdep_hardirqs_on+0x421/0x5c0 [ 585.994668] ? trace_hardirqs_on+0xbd/0x310 [ 585.998971] ? kasan_check_read+0x11/0x20 [ 586.003114] ? ___ratelimit+0x36f/0x655 [ 586.007065] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 586.012496] ? trace_hardirqs_on+0x310/0x310 [ 586.016884] ? lock_downgrade+0x900/0x900 [ 586.021011] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 586.026098] ? ___ratelimit+0xaa/0x655 [ 586.029965] ? idr_get_free+0xf70/0xf70 [ 586.033915] ? _raw_spin_unlock_irq+0x27/0x80 [ 586.038388] ? _raw_spin_unlock_irq+0x27/0x80 [ 586.042872] oom_kill_process.cold.27+0x10/0x903 [ 586.047610] ? _raw_spin_unlock_irq+0x27/0x80 [ 586.052091] ? lockdep_hardirqs_on+0x421/0x5c0 [ 586.056670] ? oom_evaluate_task+0x540/0x540 [ 586.061058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.066577] ? cgroup_procs_next+0x70/0x70 [ 586.070794] ? _raw_spin_unlock_irq+0x60/0x80 [ 586.075280] ? oom_badness+0xaa0/0xaa0 [ 586.079148] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 586.083902] ? mem_cgroup_iter_break+0x30/0x30 [ 586.088484] ? mem_cgroup_iter+0x514/0x1160 [ 586.092789] ? graph_lock+0x270/0x270 [ 586.096611] out_of_memory+0x8ba/0x1480 [ 586.100572] ? oom_killer_disable+0x3a0/0x3a0 [ 586.105049] ? find_held_lock+0x36/0x1c0 [ 586.109094] ? mem_cgroup_unmark_under_oom+0x8a/0xb0 [ 586.114181] ? lock_downgrade+0x900/0x900 [ 586.118315] mem_cgroup_out_of_memory+0x15e/0x210 [ 586.123161] ? do_raw_spin_unlock+0xa7/0x330 [ 586.127550] ? memcg_memory_event+0x40/0x40 [ 586.131875] ? _raw_spin_unlock+0x2c/0x50 [ 586.136006] try_charge+0x111c/0x1700 [ 586.139800] ? lock_downgrade+0x900/0x900 [ 586.143949] ? check_preemption_disabled+0x48/0x280 [ 586.148953] ? mem_cgroup_oom_trylock+0x210/0x210 [ 586.153781] ? find_held_lock+0x36/0x1c0 [ 586.157917] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 586.162742] ? lock_downgrade+0x900/0x900 [ 586.166873] ? check_preemption_disabled+0x48/0x280 [ 586.171870] ? kasan_check_read+0x11/0x20 [ 586.176000] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 586.181282] ? rcu_read_unlock_special+0x370/0x370 [ 586.186201] ? get_mem_cgroup_from_mm+0x206/0x440 [ 586.191032] memcg_kmem_charge_memcg+0x7c/0x120 [ 586.195693] ? memcg_kmem_put_cache+0xb0/0xb0 [ 586.200174] ? entry_SYSENTER_compat+0x70/0x7f [ 586.204744] memcg_kmem_charge+0x13a/0x310 [ 586.208965] __alloc_pages_nodemask+0x804/0xde0 [ 586.213618] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 586.218877] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 586.223880] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.229424] ? check_preemption_disabled+0x48/0x280 [ 586.234426] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 586.239942] ? rcu_pm_notify+0xc0/0xc0 [ 586.243810] ? copy_process+0x2027/0x8790 [ 586.247938] ? rcu_read_lock_sched_held+0x108/0x120 [ 586.252931] ? kmem_cache_alloc_node+0x34d/0x730 [ 586.257673] copy_process+0xa09/0x8790 [ 586.261541] ? total_mapcount+0x940/0x940 [ 586.265668] ? zap_class+0x6a0/0x6a0 [ 586.269373] ? zap_class+0x6a0/0x6a0 [ 586.273068] ? graph_lock+0x270/0x270 [ 586.277330] ? resched_curr+0x112/0x190 [ 586.281283] ? graph_lock+0x270/0x270 [ 586.285067] ? graph_lock+0x270/0x270 [ 586.288852] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.294376] ? __cleanup_sighand+0x70/0x70 [ 586.298596] ? find_held_lock+0x36/0x1c0 [ 586.302661] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 586.308179] ? page_trans_huge_map_swapcount+0xbae/0x1260 [ 586.313698] ? trace_hardirqs_off+0xb8/0x310 [ 586.318089] ? page_swapcount+0x1c0/0x1c0 [ 586.322218] ? rcu_read_lock+0x70/0x70 [ 586.326098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.331616] ? try_to_wake_up+0x11c/0x1460 [ 586.335832] ? perf_trace_lock+0x14d/0x7a0 [ 586.340069] ? migrate_swap_stop+0x930/0x930 [ 586.344478] ? print_usage_bug+0xc0/0xc0 [ 586.348527] ? zap_class+0x6a0/0x6a0 [ 586.352217] ? zap_class+0x6a0/0x6a0 [ 586.355932] ? debug_smp_processor_id+0x1c/0x20 [ 586.360577] ? graph_lock+0x270/0x270 [ 586.364355] ? print_usage_bug+0xc0/0xc0 [ 586.368397] ? zap_class+0x6a0/0x6a0 [ 586.372092] ? __lock_acquire+0x62f/0x4c20 [ 586.376307] ? find_held_lock+0x36/0x1c0 [ 586.380354] ? __lock_acquire+0x62f/0x4c20 [ 586.384567] ? mark_held_locks+0x130/0x130 [ 586.388782] ? lock_downgrade+0x900/0x900 [ 586.392911] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.398427] ? reuse_swap_page+0x4bd/0x1520 [ 586.402754] ? swp_swapcount+0x520/0x520 [ 586.406806] ? mark_held_locks+0x130/0x130 [ 586.411023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.416547] ? check_preemption_disabled+0x48/0x280 [ 586.421558] ? debug_smp_processor_id+0x1c/0x20 [ 586.426203] ? perf_trace_lock+0x14d/0x7a0 [ 586.430414] ? __lock_acquire+0x62f/0x4c20 [ 586.434630] ? zap_class+0x6a0/0x6a0 [ 586.438321] ? perf_trace_lock+0x14d/0x7a0 [ 586.442535] ? mark_held_locks+0x130/0x130 [ 586.446948] ? graph_lock+0x270/0x270 [ 586.450726] ? mark_held_locks+0x130/0x130 [ 586.454949] ? __lock_is_held+0xb5/0x140 [ 586.459007] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.464540] ? print_usage_bug+0xc0/0xc0 [ 586.468580] ? find_held_lock+0x36/0x1c0 [ 586.472625] ? do_wp_page+0xb73/0x1500 [ 586.476512] ? __lock_acquire+0x62f/0x4c20 [ 586.480754] ? kasan_check_read+0x11/0x20 [ 586.484884] ? do_raw_spin_unlock+0xa7/0x330 [ 586.489272] ? do_raw_spin_trylock+0x270/0x270 [ 586.493850] ? mark_held_locks+0x130/0x130 [ 586.498064] ? do_wp_page+0x878/0x1500 [ 586.501933] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 586.506581] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.512100] ? check_preemption_disabled+0x48/0x280 [ 586.517094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.522718] ? check_preemption_disabled+0x48/0x280 [ 586.527715] ? debug_smp_processor_id+0x1c/0x20 [ 586.532367] ? perf_trace_lock+0x14d/0x7a0 [ 586.536583] ? zap_class+0x6a0/0x6a0 [ 586.540281] ? debug_smp_processor_id+0x1c/0x20 [ 586.544932] ? graph_lock+0x270/0x270 [ 586.548712] ? graph_lock+0x270/0x270 [ 586.552492] ? zap_class+0x6a0/0x6a0 [ 586.556191] ? find_held_lock+0x36/0x1c0 [ 586.560249] _do_fork+0x1cb/0x11d0 [ 586.563776] ? fork_idle+0x1d0/0x1d0 [ 586.567482] ? kasan_check_read+0x11/0x20 [ 586.571610] ? _copy_to_user+0xc8/0x110 [ 586.575566] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 586.581084] ? put_old_timespec32+0x110/0x280 [ 586.585575] ? get_old_timespec32+0x2a0/0x2a0 [ 586.590051] ? do_fast_syscall_32+0x150/0xfb2 [ 586.594526] ? do_fast_syscall_32+0x150/0xfb2 [ 586.599000] ? lockdep_hardirqs_on+0x421/0x5c0 [ 586.603562] ? trace_hardirqs_on+0xbd/0x310 [ 586.607863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.613379] ? entry_SYSENTER_compat+0x70/0x7f [ 586.617938] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 586.623370] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 586.628388] do_fast_syscall_32+0x34d/0xfb2 [ 586.632698] ? do_int80_syscall_32+0x890/0x890 [ 586.637264] ? entry_SYSENTER_compat+0x68/0x7f [ 586.641825] ? trace_hardirqs_off_caller+0xbb/0x310 [ 586.646834] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 586.651657] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 586.656496] ? trace_hardirqs_on_caller+0x310/0x310 [ 586.661496] ? prepare_exit_to_usermode+0x291/0x3b0 [ 586.666513] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 586.671351] entry_SYSENTER_compat+0x70/0x7f [ 586.676608] RIP: 0023:0xf7ff3849 [ 586.679958] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 586.698834] RSP: 002b:000000000845fd70 EFLAGS: 00000246 ORIG_RAX: 0000000000000078 [ 586.706521] RAX: ffffffffffffffda RBX: 0000000001200011 RCX: 0000000000000000 [ 586.713769] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000093a8968 [ 586.721014] RBP: 000000000845fdc8 R08: 0000000000000000 R09: 0000000000000000 [ 586.728263] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 586.735606] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 586.750068] memory: usage 12152kB, limit 0kB, failcnt 41 [ 586.755777] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 586.763044] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 586.769388] Memory cgroup stats for /syz0: cache:80KB rss:6704KB rss_huge:6144KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:6592KB inactive_file:0KB active_file:0KB unevictable:0KB [ 586.790209] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=5855,uid=0 [ 586.805134] Memory cgroup out of memory: Kill process 5855 (syz-executor0) score 8768000 or sacrifice child [ 586.815490] Killed process 5855 (syz-executor0) total-vm:70256kB, anon-rss:2200kB, file-rss:32768kB, shmem-rss:0kB [ 586.844321] syz-executor0 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 586.855428] CPU: 0 PID: 7692 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 586.862344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 586.862350] Call Trace: [ 586.862369] dump_stack+0x1d3/0x2c6 [ 586.862387] ? dump_stack_print_info.cold.1+0x20/0x20 [ 586.883096] ? print_usage_bug+0xc0/0xc0 [ 586.883110] ? __lock_acquire+0x62f/0x4c20 [ 586.883133] dump_header+0x253/0x1239 [ 586.883145] ? print_usage_bug+0xc0/0xc0 [ 586.883158] ? __lock_acquire+0x62f/0x4c20 [ 586.883180] ? pagefault_out_of_memory+0x19d/0x19d [ 586.891441] ? mark_held_locks+0x130/0x130 [ 586.891462] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.891478] ? check_preemption_disabled+0x48/0x280 [ 586.891499] ? graph_lock+0x270/0x270 [ 586.891510] ? __lock_is_held+0xb5/0x140 [ 586.891544] ? graph_lock+0x270/0x270 [ 586.891559] ? print_usage_bug+0xc0/0xc0 [ 586.891574] ? find_held_lock+0x36/0x1c0 [ 586.903610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 586.903648] ? find_held_lock+0x36/0x1c0 [ 586.903669] ? mark_held_locks+0xc7/0x130 [ 586.903688] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 586.912815] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 586.912829] ? lockdep_hardirqs_on+0x421/0x5c0 [ 586.912844] ? trace_hardirqs_on+0xbd/0x310 [ 586.912857] ? kasan_check_read+0x11/0x20 [ 586.912872] ? ___ratelimit+0x36f/0x655 [ 586.912886] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 586.912901] ? trace_hardirqs_on+0x310/0x310 [ 586.912913] ? lock_downgrade+0x900/0x900 [ 586.912931] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 586.927237] ? ___ratelimit+0xaa/0x655 [ 587.007102] ? idr_get_free+0xf70/0xf70 [ 587.011062] ? _raw_spin_unlock_irq+0x27/0x80 [ 587.015549] ? _raw_spin_unlock_irq+0x27/0x80 [ 587.020043] oom_kill_process.cold.27+0x10/0x903 [ 587.024791] ? _raw_spin_unlock_irq+0x27/0x80 [ 587.029273] ? lockdep_hardirqs_on+0x421/0x5c0 [ 587.033842] ? oom_evaluate_task+0x540/0x540 [ 587.038238] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.043758] ? cgroup_procs_next+0x70/0x70 [ 587.047980] ? _raw_spin_unlock_irq+0x60/0x80 [ 587.052464] ? oom_badness+0xaa0/0xaa0 [ 587.056337] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 587.061095] ? mem_cgroup_iter_break+0x30/0x30 [ 587.065755] ? mem_cgroup_iter+0x514/0x1160 [ 587.070057] ? graph_lock+0x270/0x270 [ 587.073839] out_of_memory+0x8ba/0x1480 [ 587.077797] ? oom_killer_disable+0x3a0/0x3a0 [ 587.082283] ? find_held_lock+0x36/0x1c0 [ 587.086332] ? mem_cgroup_unmark_under_oom+0x8a/0xb0 [ 587.091416] ? lock_downgrade+0x900/0x900 [ 587.095553] mem_cgroup_out_of_memory+0x15e/0x210 [ 587.100377] ? do_raw_spin_unlock+0xa7/0x330 [ 587.104769] ? memcg_memory_event+0x40/0x40 [ 587.109076] ? _raw_spin_unlock+0x2c/0x50 [ 587.113207] try_charge+0x111c/0x1700 [ 587.116986] ? lock_downgrade+0x900/0x900 [ 587.121113] ? check_preemption_disabled+0x48/0x280 [ 587.126114] ? mem_cgroup_oom_trylock+0x210/0x210 [ 587.130938] ? find_held_lock+0x36/0x1c0 [ 587.134983] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 587.139817] ? lock_downgrade+0x900/0x900 [ 587.143955] ? check_preemption_disabled+0x48/0x280 [ 587.148954] ? kasan_check_read+0x11/0x20 [ 587.153082] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 587.158340] ? rcu_read_unlock_special+0x370/0x370 [ 587.163256] ? get_mem_cgroup_from_mm+0x206/0x440 [ 587.168087] memcg_kmem_charge_memcg+0x7c/0x120 [ 587.172740] ? memcg_kmem_put_cache+0xb0/0xb0 [ 587.177231] ? entry_SYSENTER_compat+0x70/0x7f [ 587.181800] memcg_kmem_charge+0x13a/0x310 [ 587.186019] __alloc_pages_nodemask+0x804/0xde0 [ 587.190670] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 587.195934] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 587.200929] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.206447] ? check_preemption_disabled+0x48/0x280 [ 587.211447] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 587.216982] ? rcu_pm_notify+0xc0/0xc0 [ 587.220851] ? copy_process+0x2027/0x8790 [ 587.224985] ? rcu_read_lock_sched_held+0x108/0x120 [ 587.229985] ? kmem_cache_alloc_node+0x34d/0x730 [ 587.234731] copy_process+0xa09/0x8790 [ 587.238596] ? total_mapcount+0x940/0x940 [ 587.242731] ? zap_class+0x6a0/0x6a0 [ 587.246426] ? zap_class+0x6a0/0x6a0 [ 587.250126] ? graph_lock+0x270/0x270 [ 587.253909] ? resched_curr+0x112/0x190 [ 587.257867] ? graph_lock+0x270/0x270 [ 587.261647] ? graph_lock+0x270/0x270 [ 587.265435] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.270959] ? __cleanup_sighand+0x70/0x70 [ 587.275184] ? find_held_lock+0x36/0x1c0 [ 587.279717] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 587.285241] ? page_trans_huge_map_swapcount+0xbae/0x1260 [ 587.290781] ? trace_hardirqs_off+0xb8/0x310 [ 587.295183] ? page_swapcount+0x1c0/0x1c0 [ 587.299314] ? rcu_read_lock+0x70/0x70 [ 587.303196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.308719] ? try_to_wake_up+0x11c/0x1460 [ 587.312944] ? perf_trace_lock+0x14d/0x7a0 [ 587.317175] ? migrate_swap_stop+0x930/0x930 [ 587.321570] ? print_usage_bug+0xc0/0xc0 [ 587.325614] ? zap_class+0x6a0/0x6a0 [ 587.329314] ? zap_class+0x6a0/0x6a0 [ 587.333014] ? debug_smp_processor_id+0x1c/0x20 [ 587.337666] ? graph_lock+0x270/0x270 [ 587.341455] ? print_usage_bug+0xc0/0xc0 [ 587.345498] ? zap_class+0x6a0/0x6a0 [ 587.349200] ? __lock_acquire+0x62f/0x4c20 [ 587.353419] ? find_held_lock+0x36/0x1c0 [ 587.357470] ? __lock_acquire+0x62f/0x4c20 [ 587.361688] ? mark_held_locks+0x130/0x130 [ 587.365907] ? lock_downgrade+0x900/0x900 [ 587.370042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.375562] ? reuse_swap_page+0x4bd/0x1520 [ 587.379869] ? swp_swapcount+0x520/0x520 [ 587.383914] ? mark_held_locks+0x130/0x130 [ 587.388139] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.393672] ? check_preemption_disabled+0x48/0x280 [ 587.398847] ? debug_smp_processor_id+0x1c/0x20 [ 587.403500] ? perf_trace_lock+0x14d/0x7a0 [ 587.407721] ? __lock_acquire+0x62f/0x4c20 [ 587.411942] ? zap_class+0x6a0/0x6a0 [ 587.415635] ? perf_trace_lock+0x14d/0x7a0 [ 587.419853] ? mark_held_locks+0x130/0x130 [ 587.424078] ? graph_lock+0x270/0x270 [ 587.427859] ? mark_held_locks+0x130/0x130 [ 587.432082] ? __lock_is_held+0xb5/0x140 [ 587.436130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.441656] ? print_usage_bug+0xc0/0xc0 [ 587.445702] ? find_held_lock+0x36/0x1c0 [ 587.449752] ? do_wp_page+0xb73/0x1500 [ 587.453627] ? __lock_acquire+0x62f/0x4c20 [ 587.457854] ? kasan_check_read+0x11/0x20 [ 587.461983] ? do_raw_spin_unlock+0xa7/0x330 [ 587.466388] ? do_raw_spin_trylock+0x270/0x270 [ 587.470964] ? mark_held_locks+0x130/0x130 [ 587.475186] ? do_wp_page+0x878/0x1500 [ 587.479061] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 587.483720] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.489245] ? check_preemption_disabled+0x48/0x280 [ 587.494248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.499771] ? check_preemption_disabled+0x48/0x280 [ 587.504775] ? debug_smp_processor_id+0x1c/0x20 [ 587.509428] ? perf_trace_lock+0x14d/0x7a0 [ 587.513649] ? zap_class+0x6a0/0x6a0 [ 587.517349] ? debug_smp_processor_id+0x1c/0x20 [ 587.522001] ? graph_lock+0x270/0x270 [ 587.525787] ? graph_lock+0x270/0x270 [ 587.529572] ? zap_class+0x6a0/0x6a0 [ 587.533280] ? find_held_lock+0x36/0x1c0 [ 587.537338] _do_fork+0x1cb/0x11d0 [ 587.540873] ? fork_idle+0x1d0/0x1d0 [ 587.544583] ? kasan_check_read+0x11/0x20 [ 587.548715] ? _copy_to_user+0xc8/0x110 [ 587.552678] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 587.558199] ? put_old_timespec32+0x110/0x280 [ 587.562678] ? get_old_timespec32+0x2a0/0x2a0 [ 587.567168] ? do_fast_syscall_32+0x150/0xfb2 [ 587.571646] ? do_fast_syscall_32+0x150/0xfb2 [ 587.576125] ? lockdep_hardirqs_on+0x421/0x5c0 [ 587.580700] ? trace_hardirqs_on+0xbd/0x310 [ 587.585011] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.590531] ? entry_SYSENTER_compat+0x70/0x7f [ 587.595102] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 587.600543] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 587.605546] do_fast_syscall_32+0x34d/0xfb2 [ 587.609855] ? do_int80_syscall_32+0x890/0x890 [ 587.614421] ? entry_SYSENTER_compat+0x68/0x7f [ 587.618987] ? trace_hardirqs_off_caller+0xbb/0x310 [ 587.623989] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 587.628822] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 587.633652] ? trace_hardirqs_on_caller+0x310/0x310 [ 587.638657] ? prepare_exit_to_usermode+0x291/0x3b0 [ 587.643662] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 587.648496] entry_SYSENTER_compat+0x70/0x7f [ 587.652886] RIP: 0023:0xf7ff3849 [ 587.656238] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 587.675132] RSP: 002b:000000000845fd70 EFLAGS: 00000246 ORIG_RAX: 0000000000000078 [ 587.682827] RAX: ffffffffffffffda RBX: 0000000001200011 RCX: 0000000000000000 [ 587.690081] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000093a8968 [ 587.697334] RBP: 000000000845fdc8 R08: 0000000000000000 R09: 0000000000000000 [ 587.704586] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 587.711834] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 587.724746] memory: usage 9828kB, limit 0kB, failcnt 47 [ 587.730266] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 587.737391] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 587.743619] Memory cgroup stats for /syz0: cache:80KB rss:4440KB rss_huge:4096KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4432KB inactive_file:0KB active_file:0KB unevictable:0KB [ 587.764266] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=23851,uid=0 [ 587.779042] Memory cgroup out of memory: Kill process 23851 (syz-executor0) score 8767000 or sacrifice child [ 587.789256] Killed process 23851 (syz-executor0) total-vm:70388kB, anon-rss:2196kB, file-rss:32768kB, shmem-rss:0kB [ 587.801442] oom_reaper: reaped process 23851 (syz-executor0), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 587.817415] syz-executor0 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 587.828613] CPU: 1 PID: 7692 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 587.835582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 587.844931] Call Trace: [ 587.847507] dump_stack+0x1d3/0x2c6 [ 587.851124] ? dump_stack_print_info.cold.1+0x20/0x20 [ 587.856296] ? print_usage_bug+0xc0/0xc0 [ 587.860336] ? __lock_acquire+0x62f/0x4c20 [ 587.864591] dump_header+0x253/0x1239 [ 587.868382] ? print_usage_bug+0xc0/0xc0 [ 587.872424] ? __lock_acquire+0x62f/0x4c20 [ 587.876651] ? pagefault_out_of_memory+0x19d/0x19d [ 587.881561] ? mark_held_locks+0x130/0x130 [ 587.885788] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.891316] ? check_preemption_disabled+0x48/0x280 [ 587.896319] ? graph_lock+0x270/0x270 [ 587.900114] ? __lock_is_held+0xb5/0x140 [ 587.904173] ? graph_lock+0x270/0x270 [ 587.907952] ? print_usage_bug+0xc0/0xc0 [ 587.911993] ? find_held_lock+0x36/0x1c0 [ 587.916049] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 587.921576] ? find_held_lock+0x36/0x1c0 [ 587.925617] ? mark_held_locks+0xc7/0x130 [ 587.929750] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 587.934833] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 587.939917] ? lockdep_hardirqs_on+0x421/0x5c0 [ 587.944498] ? trace_hardirqs_on+0xbd/0x310 [ 587.948797] ? kasan_check_read+0x11/0x20 [ 587.952923] ? ___ratelimit+0x36f/0x655 [ 587.956877] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 587.962307] ? trace_hardirqs_on+0x310/0x310 [ 587.966716] ? lock_downgrade+0x900/0x900 [ 587.970844] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 587.975928] ? ___ratelimit+0xaa/0x655 [ 587.979796] ? idr_get_free+0xf70/0xf70 [ 587.983752] ? _raw_spin_unlock_irq+0x27/0x80 [ 587.988226] ? _raw_spin_unlock_irq+0x27/0x80 [ 587.992707] oom_kill_process.cold.27+0x10/0x903 [ 587.997441] ? _raw_spin_unlock_irq+0x27/0x80 [ 588.001917] ? lockdep_hardirqs_on+0x421/0x5c0 [ 588.006483] ? oom_evaluate_task+0x540/0x540 [ 588.010873] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.016390] ? cgroup_procs_next+0x70/0x70 [ 588.020603] ? _raw_spin_unlock_irq+0x60/0x80 [ 588.025080] ? oom_badness+0xaa0/0xaa0 [ 588.028953] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 588.033692] ? mem_cgroup_iter_break+0x30/0x30 [ 588.038264] ? mem_cgroup_iter+0x514/0x1160 [ 588.042569] ? graph_lock+0x270/0x270 [ 588.046351] out_of_memory+0x8ba/0x1480 [ 588.050433] ? oom_killer_disable+0x3a0/0x3a0 [ 588.054904] ? find_held_lock+0x36/0x1c0 [ 588.058949] ? mem_cgroup_unmark_under_oom+0x8a/0xb0 [ 588.064044] ? lock_downgrade+0x900/0x900 [ 588.068176] mem_cgroup_out_of_memory+0x15e/0x210 [ 588.073000] ? do_raw_spin_unlock+0xa7/0x330 [ 588.077388] ? memcg_memory_event+0x40/0x40 [ 588.081696] ? _raw_spin_unlock+0x2c/0x50 [ 588.085825] try_charge+0x111c/0x1700 [ 588.089604] ? lock_downgrade+0x900/0x900 [ 588.093738] ? check_preemption_disabled+0x48/0x280 [ 588.098739] ? mem_cgroup_oom_trylock+0x210/0x210 [ 588.103560] ? find_held_lock+0x36/0x1c0 [ 588.107610] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 588.112433] ? lock_downgrade+0x900/0x900 [ 588.116602] ? check_preemption_disabled+0x48/0x280 [ 588.121609] ? kasan_check_read+0x11/0x20 [ 588.125736] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 588.130991] ? rcu_read_unlock_special+0x370/0x370 [ 588.135906] ? get_mem_cgroup_from_mm+0x206/0x440 [ 588.140748] memcg_kmem_charge_memcg+0x7c/0x120 [ 588.145395] ? memcg_kmem_put_cache+0xb0/0xb0 [ 588.149867] ? entry_SYSENTER_compat+0x70/0x7f [ 588.154435] memcg_kmem_charge+0x13a/0x310 [ 588.158653] __alloc_pages_nodemask+0x804/0xde0 [ 588.163308] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 588.168572] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 588.173584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.179108] ? check_preemption_disabled+0x48/0x280 [ 588.184115] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 588.189645] ? rcu_pm_notify+0xc0/0xc0 [ 588.193539] ? copy_process+0x2027/0x8790 [ 588.197669] ? rcu_read_lock_sched_held+0x108/0x120 [ 588.202676] ? kmem_cache_alloc_node+0x34d/0x730 [ 588.207434] copy_process+0xa09/0x8790 [ 588.211306] ? total_mapcount+0x940/0x940 [ 588.215434] ? zap_class+0x6a0/0x6a0 [ 588.219123] ? zap_class+0x6a0/0x6a0 [ 588.222818] ? graph_lock+0x270/0x270 [ 588.226601] ? resched_curr+0x112/0x190 [ 588.230556] ? graph_lock+0x270/0x270 [ 588.234331] ? graph_lock+0x270/0x270 [ 588.238119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.243641] ? __cleanup_sighand+0x70/0x70 [ 588.247854] ? find_held_lock+0x36/0x1c0 [ 588.251904] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 588.257421] ? page_trans_huge_map_swapcount+0xbae/0x1260 [ 588.262938] ? trace_hardirqs_off+0xb8/0x310 [ 588.267330] ? page_swapcount+0x1c0/0x1c0 [ 588.271467] ? rcu_read_lock+0x70/0x70 [ 588.275344] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.280864] ? try_to_wake_up+0x11c/0x1460 [ 588.285094] ? perf_trace_lock+0x14d/0x7a0 [ 588.289316] ? migrate_swap_stop+0x930/0x930 [ 588.293707] ? print_usage_bug+0xc0/0xc0 [ 588.297748] ? zap_class+0x6a0/0x6a0 [ 588.301441] ? zap_class+0x6a0/0x6a0 [ 588.305138] ? debug_smp_processor_id+0x1c/0x20 [ 588.309796] ? graph_lock+0x270/0x270 [ 588.313578] ? print_usage_bug+0xc0/0xc0 [ 588.317623] ? zap_class+0x6a0/0x6a0 [ 588.321317] ? __lock_acquire+0x62f/0x4c20 [ 588.325532] ? find_held_lock+0x36/0x1c0 [ 588.329579] ? __lock_acquire+0x62f/0x4c20 [ 588.333795] ? mark_held_locks+0x130/0x130 [ 588.338108] ? lock_downgrade+0x900/0x900 [ 588.342260] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.347776] ? reuse_swap_page+0x4bd/0x1520 [ 588.352086] ? swp_swapcount+0x520/0x520 [ 588.356135] ? mark_held_locks+0x130/0x130 [ 588.360443] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.365966] ? check_preemption_disabled+0x48/0x280 [ 588.370966] ? debug_smp_processor_id+0x1c/0x20 [ 588.375617] ? perf_trace_lock+0x14d/0x7a0 [ 588.379828] ? __lock_acquire+0x62f/0x4c20 [ 588.384041] ? zap_class+0x6a0/0x6a0 [ 588.387751] ? perf_trace_lock+0x14d/0x7a0 [ 588.391966] ? mark_held_locks+0x130/0x130 [ 588.396181] ? graph_lock+0x270/0x270 [ 588.399961] ? mark_held_locks+0x130/0x130 [ 588.404177] ? __lock_is_held+0xb5/0x140 [ 588.408240] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.413785] ? print_usage_bug+0xc0/0xc0 [ 588.417824] ? find_held_lock+0x36/0x1c0 [ 588.421868] ? do_wp_page+0xb73/0x1500 [ 588.425755] ? __lock_acquire+0x62f/0x4c20 [ 588.429970] ? kasan_check_read+0x11/0x20 [ 588.434101] ? do_raw_spin_unlock+0xa7/0x330 [ 588.438488] ? do_raw_spin_trylock+0x270/0x270 [ 588.443597] ? mark_held_locks+0x130/0x130 [ 588.447836] ? do_wp_page+0x878/0x1500 [ 588.451706] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 588.456357] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.461873] ? check_preemption_disabled+0x48/0x280 [ 588.466871] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.472388] ? check_preemption_disabled+0x48/0x280 [ 588.477384] ? debug_smp_processor_id+0x1c/0x20 [ 588.482030] ? perf_trace_lock+0x14d/0x7a0 [ 588.486242] ? zap_class+0x6a0/0x6a0 [ 588.489932] ? debug_smp_processor_id+0x1c/0x20 [ 588.494584] ? graph_lock+0x270/0x270 [ 588.498361] ? graph_lock+0x270/0x270 [ 588.502139] ? zap_class+0x6a0/0x6a0 [ 588.505839] ? find_held_lock+0x36/0x1c0 [ 588.509888] _do_fork+0x1cb/0x11d0 [ 588.513427] ? fork_idle+0x1d0/0x1d0 [ 588.517159] ? kasan_check_read+0x11/0x20 [ 588.521287] ? _copy_to_user+0xc8/0x110 [ 588.525240] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 588.530761] ? put_old_timespec32+0x110/0x280 [ 588.535233] ? get_old_timespec32+0x2a0/0x2a0 [ 588.539707] ? do_fast_syscall_32+0x150/0xfb2 [ 588.544185] ? do_fast_syscall_32+0x150/0xfb2 [ 588.548676] ? lockdep_hardirqs_on+0x421/0x5c0 [ 588.553255] ? trace_hardirqs_on+0xbd/0x310 [ 588.557554] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.563074] ? entry_SYSENTER_compat+0x70/0x7f [ 588.567636] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 588.573075] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 588.578080] do_fast_syscall_32+0x34d/0xfb2 [ 588.582401] ? do_int80_syscall_32+0x890/0x890 [ 588.586963] ? entry_SYSENTER_compat+0x68/0x7f [ 588.591528] ? trace_hardirqs_off_caller+0xbb/0x310 [ 588.596525] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 588.601348] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 588.606168] ? trace_hardirqs_on_caller+0x310/0x310 [ 588.611166] ? prepare_exit_to_usermode+0x291/0x3b0 [ 588.616162] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 588.620987] entry_SYSENTER_compat+0x70/0x7f [ 588.625371] RIP: 0023:0xf7ff3849 [ 588.628720] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 588.647600] RSP: 002b:000000000845fd70 EFLAGS: 00000246 ORIG_RAX: 0000000000000078 [ 588.655299] RAX: ffffffffffffffda RBX: 0000000001200011 RCX: 0000000000000000 [ 588.662548] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000093a8968 [ 588.669798] RBP: 000000000845fdc8 R08: 0000000000000000 R09: 0000000000000000 [ 588.677052] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 588.684306] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 588.703391] memory: usage 7560kB, limit 0kB, failcnt 119 [ 588.708856] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 588.715974] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 588.722256] Memory cgroup stats for /syz0: cache:80KB rss:2312KB rss_huge:2048KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2300KB inactive_file:0KB active_file:0KB unevictable:0KB [ 588.742951] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=23844,uid=0 [ 588.761108] Memory cgroup out of memory: Kill process 23844 (syz-executor0) score 8765000 or sacrifice child [ 588.772132] Killed process 23844 (syz-executor0) total-vm:70124kB, anon-rss:2188kB, file-rss:32768kB, shmem-rss:0kB [ 588.783925] oom_reaper: reaped process 23844 (syz-executor0), now anon-rss:0kB, file-rss:32636kB, shmem-rss:0kB [ 588.796041] syz-executor0 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 588.807188] CPU: 0 PID: 7692 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 588.814111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 588.823462] Call Trace: [ 588.826052] dump_stack+0x1d3/0x2c6 [ 588.829678] ? dump_stack_print_info.cold.1+0x20/0x20 [ 588.834861] ? print_usage_bug+0xc0/0xc0 [ 588.838918] ? __lock_acquire+0x62f/0x4c20 [ 588.843146] dump_header+0x253/0x1239 [ 588.843156] ? print_usage_bug+0xc0/0xc0 [ 588.843167] ? __lock_acquire+0x62f/0x4c20 [ 588.843187] ? pagefault_out_of_memory+0x19d/0x19d [ 588.843199] ? mark_held_locks+0x130/0x130 [ 588.843217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.843229] ? check_preemption_disabled+0x48/0x280 [ 588.843244] ? graph_lock+0x270/0x270 [ 588.878682] ? __lock_is_held+0xb5/0x140 [ 588.882729] ? graph_lock+0x270/0x270 [ 588.886513] ? print_usage_bug+0xc0/0xc0 [ 588.890570] ? find_held_lock+0x36/0x1c0 [ 588.894618] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.900140] ? find_held_lock+0x36/0x1c0 [ 588.904196] ? mark_held_locks+0xc7/0x130 [ 588.908332] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 588.913426] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 588.918508] ? lockdep_hardirqs_on+0x421/0x5c0 [ 588.923085] ? trace_hardirqs_on+0xbd/0x310 [ 588.927400] ? kasan_check_read+0x11/0x20 [ 588.931544] ? ___ratelimit+0x36f/0x655 [ 588.935497] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 588.940927] ? trace_hardirqs_on+0x310/0x310 [ 588.945321] ? lock_downgrade+0x900/0x900 [ 588.949542] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 588.954627] ? ___ratelimit+0xaa/0x655 [ 588.958495] ? idr_get_free+0xf70/0xf70 [ 588.962448] ? _raw_spin_unlock_irq+0x27/0x80 [ 588.967042] ? _raw_spin_unlock_irq+0x27/0x80 [ 588.971525] oom_kill_process.cold.27+0x10/0x903 [ 588.976268] ? _raw_spin_unlock_irq+0x27/0x80 [ 588.980739] ? lockdep_hardirqs_on+0x421/0x5c0 [ 588.985304] ? oom_evaluate_task+0x540/0x540 [ 588.989691] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 588.995217] ? cgroup_procs_next+0x70/0x70 [ 588.999454] ? _raw_spin_unlock_irq+0x60/0x80 [ 589.003929] ? oom_badness+0xaa0/0xaa0 [ 589.007798] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 589.012532] ? mem_cgroup_iter_break+0x30/0x30 [ 589.017097] ? mem_cgroup_iter+0x514/0x1160 [ 589.021396] ? graph_lock+0x270/0x270 [ 589.025179] out_of_memory+0x8ba/0x1480 [ 589.029140] ? oom_killer_disable+0x3a0/0x3a0 [ 589.033611] ? find_held_lock+0x36/0x1c0 [ 589.037656] ? mem_cgroup_unmark_under_oom+0x8a/0xb0 [ 589.042847] ? lock_downgrade+0x900/0x900 [ 589.046980] mem_cgroup_out_of_memory+0x15e/0x210 [ 589.051800] ? do_raw_spin_unlock+0xa7/0x330 [ 589.056188] ? memcg_memory_event+0x40/0x40 [ 589.060493] ? _raw_spin_unlock+0x2c/0x50 [ 589.064622] try_charge+0x111c/0x1700 [ 589.068399] ? lock_downgrade+0x900/0x900 [ 589.072624] ? check_preemption_disabled+0x48/0x280 [ 589.077643] ? mem_cgroup_oom_trylock+0x210/0x210 [ 589.082462] ? find_held_lock+0x36/0x1c0 [ 589.086507] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 589.091330] ? lock_downgrade+0x900/0x900 [ 589.095454] ? check_preemption_disabled+0x48/0x280 [ 589.100455] ? kasan_check_read+0x11/0x20 [ 589.104586] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 589.109856] ? rcu_read_unlock_special+0x370/0x370 [ 589.114775] ? get_mem_cgroup_from_mm+0x206/0x440 [ 589.119605] memcg_kmem_charge_memcg+0x7c/0x120 [ 589.124257] ? memcg_kmem_put_cache+0xb0/0xb0 [ 589.128752] ? entry_SYSENTER_compat+0x70/0x7f [ 589.133337] memcg_kmem_charge+0x13a/0x310 [ 589.137560] __alloc_pages_nodemask+0x804/0xde0 [ 589.142211] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 589.147472] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 589.152473] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.157993] ? check_preemption_disabled+0x48/0x280 [ 589.163010] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 589.168532] ? rcu_pm_notify+0xc0/0xc0 [ 589.172402] ? copy_process+0x2027/0x8790 [ 589.176539] ? rcu_read_lock_sched_held+0x108/0x120 [ 589.181536] ? kmem_cache_alloc_node+0x34d/0x730 [ 589.186301] copy_process+0xa09/0x8790 [ 589.190169] ? total_mapcount+0x940/0x940 [ 589.194299] ? zap_class+0x6a0/0x6a0 [ 589.197993] ? zap_class+0x6a0/0x6a0 [ 589.201700] ? graph_lock+0x270/0x270 [ 589.205486] ? resched_curr+0x112/0x190 [ 589.209446] ? graph_lock+0x270/0x270 [ 589.213226] ? graph_lock+0x270/0x270 [ 589.217033] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.222558] ? __cleanup_sighand+0x70/0x70 [ 589.226786] ? find_held_lock+0x36/0x1c0 [ 589.230840] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 589.236359] ? page_trans_huge_map_swapcount+0xbae/0x1260 [ 589.241880] ? trace_hardirqs_off+0xb8/0x310 [ 589.246285] ? page_swapcount+0x1c0/0x1c0 [ 589.250418] ? rcu_read_lock+0x70/0x70 [ 589.254300] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.259821] ? try_to_wake_up+0x11c/0x1460 [ 589.264040] ? perf_trace_lock+0x14d/0x7a0 [ 589.268263] ? migrate_swap_stop+0x930/0x930 [ 589.272663] ? print_usage_bug+0xc0/0xc0 [ 589.277208] ? zap_class+0x6a0/0x6a0 [ 589.280915] ? zap_class+0x6a0/0x6a0 [ 589.284613] ? debug_smp_processor_id+0x1c/0x20 [ 589.289267] ? graph_lock+0x270/0x270 [ 589.293050] ? print_usage_bug+0xc0/0xc0 [ 589.297095] ? zap_class+0x6a0/0x6a0 [ 589.300788] ? __lock_acquire+0x62f/0x4c20 [ 589.305017] ? find_held_lock+0x36/0x1c0 [ 589.309060] ? __lock_acquire+0x62f/0x4c20 [ 589.313276] ? mark_held_locks+0x130/0x130 [ 589.317505] ? lock_downgrade+0x900/0x900 [ 589.321738] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.327271] ? reuse_swap_page+0x4bd/0x1520 [ 589.331580] ? swp_swapcount+0x520/0x520 [ 589.335621] ? mark_held_locks+0x130/0x130 [ 589.339839] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.345373] ? check_preemption_disabled+0x48/0x280 [ 589.350467] ? debug_smp_processor_id+0x1c/0x20 [ 589.355112] ? perf_trace_lock+0x14d/0x7a0 [ 589.359328] ? __lock_acquire+0x62f/0x4c20 [ 589.363546] ? zap_class+0x6a0/0x6a0 [ 589.367249] ? perf_trace_lock+0x14d/0x7a0 [ 589.371467] ? mark_held_locks+0x130/0x130 [ 589.375698] ? graph_lock+0x270/0x270 [ 589.379471] ? mark_held_locks+0x130/0x130 [ 589.383689] ? __lock_is_held+0xb5/0x140 [ 589.387732] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.393252] ? print_usage_bug+0xc0/0xc0 [ 589.397298] ? find_held_lock+0x36/0x1c0 [ 589.401351] ? do_wp_page+0xb73/0x1500 [ 589.405238] ? __lock_acquire+0x62f/0x4c20 [ 589.409454] ? kasan_check_read+0x11/0x20 [ 589.413578] ? do_raw_spin_unlock+0xa7/0x330 [ 589.417969] ? do_raw_spin_trylock+0x270/0x270 [ 589.423394] ? mark_held_locks+0x130/0x130 [ 589.427607] ? do_wp_page+0x878/0x1500 [ 589.431478] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 589.436153] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.441667] ? check_preemption_disabled+0x48/0x280 [ 589.446749] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.452265] ? check_preemption_disabled+0x48/0x280 [ 589.457262] ? debug_smp_processor_id+0x1c/0x20 [ 589.461932] ? perf_trace_lock+0x14d/0x7a0 [ 589.466148] ? zap_class+0x6a0/0x6a0 [ 589.469840] ? debug_smp_processor_id+0x1c/0x20 [ 589.474499] ? graph_lock+0x270/0x270 [ 589.478276] ? graph_lock+0x270/0x270 [ 589.482061] ? zap_class+0x6a0/0x6a0 [ 589.485760] ? find_held_lock+0x36/0x1c0 [ 589.489817] _do_fork+0x1cb/0x11d0 [ 589.493341] ? fork_idle+0x1d0/0x1d0 [ 589.497057] ? kasan_check_read+0x11/0x20 [ 589.501183] ? _copy_to_user+0xc8/0x110 [ 589.505140] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 589.510731] ? put_old_timespec32+0x110/0x280 [ 589.515221] ? get_old_timespec32+0x2a0/0x2a0 [ 589.519699] ? do_fast_syscall_32+0x150/0xfb2 [ 589.524187] ? do_fast_syscall_32+0x150/0xfb2 [ 589.528680] ? lockdep_hardirqs_on+0x421/0x5c0 [ 589.533243] ? trace_hardirqs_on+0xbd/0x310 [ 589.537558] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.543090] ? entry_SYSENTER_compat+0x70/0x7f [ 589.547650] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 589.553082] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 589.558081] do_fast_syscall_32+0x34d/0xfb2 [ 589.562404] ? do_int80_syscall_32+0x890/0x890 [ 589.566977] ? entry_SYSENTER_compat+0x68/0x7f [ 589.571540] ? trace_hardirqs_off_caller+0xbb/0x310 [ 589.576533] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 589.581358] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 589.586268] ? trace_hardirqs_on_caller+0x310/0x310 [ 589.591269] ? prepare_exit_to_usermode+0x291/0x3b0 [ 589.596273] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 589.601102] entry_SYSENTER_compat+0x70/0x7f [ 589.605487] RIP: 0023:0xf7ff3849 [ 589.608834] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 589.627887] RSP: 002b:000000000845fd70 EFLAGS: 00000246 ORIG_RAX: 0000000000000078 [ 589.635574] RAX: ffffffffffffffda RBX: 0000000001200011 RCX: 0000000000000000 [ 589.642826] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000093a8968 [ 589.650077] RBP: 000000000845fdc8 R08: 0000000000000000 R09: 0000000000000000 [ 589.657327] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 589.664575] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 589.678138] memory: usage 5296kB, limit 0kB, failcnt 125 [ 589.691084] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 589.697850] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 589.704842] Memory cgroup stats for /syz0: cache:80KB rss:144KB rss_huge:0KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:140KB inactive_file:0KB active_file:0KB unevictable:0KB [ 589.725176] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=7692,uid=0 [ 589.740110] Memory cgroup out of memory: Kill process 7692 (syz-executor0) score 8413000 or sacrifice child [ 589.750511] Killed process 15006 (syz-executor0) total-vm:70124kB, anon-rss:100kB, file-rss:32768kB, shmem-rss:0kB [ 589.761708] oom_reaper: reaped process 15006 (syz-executor0), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 589.778891] syz-executor0 invoked oom-killer: gfp_mask=0x7080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 589.790276] CPU: 0 PID: 7692 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 589.797195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 589.806534] Call Trace: [ 589.809127] dump_stack+0x1d3/0x2c6 [ 589.812754] ? dump_stack_print_info.cold.1+0x20/0x20 [ 589.817938] ? print_usage_bug+0xc0/0xc0 [ 589.822000] ? __lock_acquire+0x62f/0x4c20 [ 589.826244] dump_header+0x253/0x1239 [ 589.830053] ? print_usage_bug+0xc0/0xc0 [ 589.834118] ? __lock_acquire+0x62f/0x4c20 [ 589.838450] ? pagefault_out_of_memory+0x19d/0x19d [ 589.843376] ? mark_held_locks+0x130/0x130 [ 589.847611] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.853175] ? check_preemption_disabled+0x48/0x280 [ 589.858193] ? graph_lock+0x270/0x270 [ 589.861991] ? __lock_is_held+0xb5/0x140 [ 589.866055] ? graph_lock+0x270/0x270 [ 589.869854] ? print_usage_bug+0xc0/0xc0 [ 589.873910] ? find_held_lock+0x36/0x1c0 [ 589.877980] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.883541] ? find_held_lock+0x36/0x1c0 [ 589.887624] ? mark_held_locks+0xc7/0x130 [ 589.891856] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 589.896958] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 589.902054] ? lockdep_hardirqs_on+0x421/0x5c0 [ 589.906633] ? trace_hardirqs_on+0xbd/0x310 [ 589.910950] ? kasan_check_read+0x11/0x20 [ 589.915093] ? ___ratelimit+0x36f/0x655 [ 589.919059] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 589.924502] ? trace_hardirqs_on+0x310/0x310 [ 589.928909] ? lock_downgrade+0x900/0x900 [ 589.933058] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 589.938154] ? ___ratelimit+0xaa/0x655 [ 589.942036] ? idr_get_free+0xf70/0xf70 [ 589.945996] ? _raw_spin_unlock_irq+0x27/0x80 [ 589.950478] ? _raw_spin_unlock_irq+0x27/0x80 [ 589.954980] oom_kill_process.cold.27+0x10/0x903 [ 589.959725] ? _raw_spin_unlock_irq+0x27/0x80 [ 589.964217] ? lockdep_hardirqs_on+0x421/0x5c0 [ 589.968802] ? oom_evaluate_task+0x540/0x540 [ 589.973202] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 589.978729] ? cgroup_procs_next+0x70/0x70 [ 589.982980] ? _raw_spin_unlock_irq+0x60/0x80 [ 589.987559] ? oom_badness+0xaa0/0xaa0 [ 589.991451] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 589.996195] ? mem_cgroup_iter_break+0x30/0x30 [ 590.000778] ? mem_cgroup_iter+0x514/0x1160 [ 590.005091] ? graph_lock+0x270/0x270 [ 590.008884] out_of_memory+0x8ba/0x1480 [ 590.012853] ? oom_killer_disable+0x3a0/0x3a0 [ 590.017337] ? find_held_lock+0x36/0x1c0 [ 590.021397] ? mem_cgroup_unmark_under_oom+0x8a/0xb0 [ 590.026486] ? lock_downgrade+0x900/0x900 [ 590.030630] mem_cgroup_out_of_memory+0x15e/0x210 [ 590.035458] ? do_raw_spin_unlock+0xa7/0x330 [ 590.039859] ? memcg_memory_event+0x40/0x40 [ 590.044181] ? _raw_spin_unlock+0x2c/0x50 [ 590.048327] try_charge+0x111c/0x1700 [ 590.052118] ? lock_downgrade+0x900/0x900 [ 590.056253] ? check_preemption_disabled+0x48/0x280 [ 590.061267] ? mem_cgroup_oom_trylock+0x210/0x210 [ 590.066104] ? find_held_lock+0x36/0x1c0 [ 590.070167] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 590.075029] ? lock_downgrade+0x900/0x900 [ 590.079164] ? check_preemption_disabled+0x48/0x280 [ 590.084193] ? kasan_check_read+0x11/0x20 [ 590.088347] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 590.093612] ? rcu_read_unlock_special+0x370/0x370 [ 590.098542] ? get_mem_cgroup_from_mm+0x206/0x440 [ 590.103387] memcg_kmem_charge_memcg+0x7c/0x120 [ 590.108055] ? memcg_kmem_put_cache+0xb0/0xb0 [ 590.112559] ? entry_SYSENTER_compat+0x70/0x7f [ 590.117140] memcg_kmem_charge+0x13a/0x310 [ 590.121384] __alloc_pages_nodemask+0x804/0xde0 [ 590.126056] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 590.131337] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 590.136354] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 590.141927] ? check_preemption_disabled+0x48/0x280 [ 590.146959] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 590.152489] ? rcu_pm_notify+0xc0/0xc0 [ 590.156373] ? copy_process+0x2027/0x8790 [ 590.160518] ? rcu_read_lock_sched_held+0x108/0x120 [ 590.165530] ? kmem_cache_alloc_node+0x34d/0x730 [ 590.170294] copy_process+0xa09/0x8790 [ 590.174178] ? total_mapcount+0x940/0x940 [ 590.178321] ? zap_class+0x6a0/0x6a0 [ 590.182028] ? zap_class+0x6a0/0x6a0 [ 590.185740] ? graph_lock+0x270/0x270 [ 590.189545] ? resched_curr+0x112/0x190 [ 590.193512] ? graph_lock+0x270/0x270 [ 590.197304] ? graph_lock+0x270/0x270 [ 590.201101] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 590.206641] ? __cleanup_sighand+0x70/0x70 [ 590.210864] ? find_held_lock+0x36/0x1c0 [ 590.214941] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 590.220557] ? page_trans_huge_map_swapcount+0xbae/0x1260 [ 590.226090] ? trace_hardirqs_off+0xb8/0x310 [ 590.230493] ? page_swapcount+0x1c0/0x1c0 [ 590.234629] ? rcu_read_lock+0x70/0x70 [ 590.238514] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 590.244060] ? try_to_wake_up+0x11c/0x1460 [ 590.248293] ? perf_trace_lock+0x14d/0x7a0 [ 590.252520] ? migrate_swap_stop+0x930/0x930 [ 590.256945] ? print_usage_bug+0xc0/0xc0 [ 590.260993] ? zap_class+0x6a0/0x6a0 [ 590.264695] ? zap_class+0x6a0/0x6a0 [ 590.268403] ? debug_smp_processor_id+0x1c/0x20 [ 590.273081] ? graph_lock+0x270/0x270 [ 590.277354] ? print_usage_bug+0xc0/0xc0 [ 590.281404] ? zap_class+0x6a0/0x6a0 [ 590.285127] ? __lock_acquire+0x62f/0x4c20 [ 590.289364] ? find_held_lock+0x36/0x1c0 [ 590.293419] ? __lock_acquire+0x62f/0x4c20 [ 590.297733] ? mark_held_locks+0x130/0x130 [ 590.301987] ? lock_downgrade+0x900/0x900 [ 590.306133] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 590.311661] ? reuse_swap_page+0x4bd/0x1520 [ 590.315990] ? swp_swapcount+0x520/0x520 [ 590.320038] ? mark_held_locks+0x130/0x130 [ 590.324266] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 590.329807] ? check_preemption_disabled+0x48/0x280 [ 590.334821] ? debug_smp_processor_id+0x1c/0x20 [ 590.339492] ? perf_trace_lock+0x14d/0x7a0 [ 590.343733] ? __lock_acquire+0x62f/0x4c20 [ 590.347982] ? zap_class+0x6a0/0x6a0 [ 590.351685] ? perf_trace_lock+0x14d/0x7a0 [ 590.355926] ? mark_held_locks+0x130/0x130 [ 590.360170] ? graph_lock+0x270/0x270 [ 590.363962] ? mark_held_locks+0x130/0x130 [ 590.368195] ? __lock_is_held+0xb5/0x140 [ 590.372253] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 590.377778] ? print_usage_bug+0xc0/0xc0 [ 590.381830] ? find_held_lock+0x36/0x1c0 [ 590.385888] ? do_wp_page+0xb73/0x1500 [ 590.389784] ? __lock_acquire+0x62f/0x4c20 [ 590.394033] ? kasan_check_read+0x11/0x20 [ 590.398172] ? do_raw_spin_unlock+0xa7/0x330 [ 590.402573] ? do_raw_spin_trylock+0x270/0x270 [ 590.407153] ? mark_held_locks+0x130/0x130 [ 590.411380] ? do_wp_page+0x878/0x1500 [ 590.415282] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 590.419948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 590.425481] ? check_preemption_disabled+0x48/0x280 [ 590.430496] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 590.436026] ? check_preemption_disabled+0x48/0x280 [ 590.441048] ? debug_smp_processor_id+0x1c/0x20 [ 590.445947] ? perf_trace_lock+0x14d/0x7a0 [ 590.450192] ? zap_class+0x6a0/0x6a0 [ 590.453952] ? debug_smp_processor_id+0x1c/0x20 [ 590.458615] ? graph_lock+0x270/0x270 [ 590.462418] ? graph_lock+0x270/0x270 [ 590.466219] ? zap_class+0x6a0/0x6a0 [ 590.469953] ? find_held_lock+0x36/0x1c0 [ 590.474043] _do_fork+0x1cb/0x11d0 [ 590.477581] ? fork_idle+0x1d0/0x1d0 [ 590.481307] ? kasan_check_read+0x11/0x20 [ 590.485453] ? _copy_to_user+0xc8/0x110 [ 590.489422] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 590.494955] ? put_old_timespec32+0x110/0x280 [ 590.499467] ? get_old_timespec32+0x2a0/0x2a0 [ 590.503959] ? do_fast_syscall_32+0x150/0xfb2 [ 590.508486] ? do_fast_syscall_32+0x150/0xfb2 [ 590.512985] ? lockdep_hardirqs_on+0x421/0x5c0 [ 590.517566] ? trace_hardirqs_on+0xbd/0x310 [ 590.521876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 590.527412] ? entry_SYSENTER_compat+0x70/0x7f [ 590.532013] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 590.537460] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 590.542470] do_fast_syscall_32+0x34d/0xfb2 [ 590.546786] ? do_int80_syscall_32+0x890/0x890 [ 590.551379] ? entry_SYSENTER_compat+0x68/0x7f [ 590.555963] ? trace_hardirqs_off_caller+0xbb/0x310 [ 590.560987] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 590.565833] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 590.570664] ? trace_hardirqs_on_caller+0x310/0x310 [ 590.575788] ? prepare_exit_to_usermode+0x291/0x3b0 [ 590.580802] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 590.585649] entry_SYSENTER_compat+0x70/0x7f [ 590.590066] RIP: 0023:0xf7ff3849 [ 590.593444] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 590.612354] RSP: 002b:000000000845fd70 EFLAGS: 00000246 ORIG_RAX: 0000000000000078 [ 590.620051] RAX: ffffffffffffffda RBX: 0000000001200011 RCX: 0000000000000000 [ 590.627320] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000093a8968 [ 590.634691] RBP: 000000000845fdc8 R08: 0000000000000000 R09: 0000000000000000 [ 590.642122] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 590.649407] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 590.663637] memory: usage 5056kB, limit 0kB, failcnt 149 [ 590.669171] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 590.676221] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 590.682622] Memory cgroup stats for /syz0: cache:80KB rss:144KB rss_huge:0KB shmem:80KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:68KB inactive_file:0KB active_file:0KB unevictable:0KB [ 590.702790] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=7692,uid=0 [ 590.717602] Memory cgroup out of memory: Kill process 7692 (syz-executor0) score 8413000 or sacrifice child [ 590.727969] Killed process 7692 (syz-executor0) total-vm:69992kB, anon-rss:108kB, file-rss:33444kB, shmem-rss:0kB [ 590.739389] oom_reaper: reaped process 7692 (syz-executor0), now anon-rss:0kB, file-rss:32832kB, shmem-rss:0kB 07:47:26 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 07:47:26 executing program 4: 07:47:26 executing program 2: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000000c0)=0xfffffdfd) 07:47:26 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x13d}], 0xffffffffffffeee, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000192, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, 0x0) 07:47:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00'}, 0x18) 07:47:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000040)) 07:47:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) r1 = dup2(r0, r0) r2 = dup(r1) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0xfc) write$FUSE_ATTR(r2, &(0x7f0000000040)={0x78}, 0x43f) 07:47:26 executing program 4: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b000200000000022302cf", 0x1f) 07:47:26 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xfffffdfd) 07:47:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:26 executing program 1: [ 591.303446] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 591.351416] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 591.716777] IPVS: ftp: loaded support on port[0] = 21 [ 593.029963] chnl_net:caif_netlink_parms(): no params data found [ 593.372287] device bridge_slave_1 left promiscuous mode [ 593.377783] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.431911] device bridge_slave_0 left promiscuous mode [ 593.437356] bridge0: port 1(bridge_slave_0) entered disabled state [ 596.912266] team0 (unregistering): Port device team_slave_1 removed [ 596.923295] team0 (unregistering): Port device team_slave_0 removed [ 596.934462] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 596.978185] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 597.072799] bond0 (unregistering): Released all slaves [ 597.254511] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.260920] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.268494] device bridge_slave_0 entered promiscuous mode [ 597.324417] bridge0: port 2(bridge_slave_1) entered blocking state [ 597.330818] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.337907] device bridge_slave_1 entered promiscuous mode [ 597.423676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 597.453630] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 597.611999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 597.619512] team0: Port device team_slave_0 added [ 597.673823] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 597.686983] team0: Port device team_slave_1 added [ 597.736659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 597.797809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 598.017579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 598.078817] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 598.599895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 599.632488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 599.722506] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 599.814258] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 599.820503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 599.829151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 599.918407] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 599.924791] 8021q: adding VLAN 0 to HW filter on device team0 [ 600.013005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 600.020102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 600.029784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 600.037732] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.044136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 600.051697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 600.129278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 600.136489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 600.144738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 600.152680] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.159017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 600.241008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 600.247982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 600.336425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 600.343657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 600.439543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 600.446711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 600.455186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 600.463391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 600.547342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 600.554562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 600.562736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 600.645395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 600.652494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 600.660328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 600.749037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 600.756345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 600.765967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 601.196619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 601.453692] 8021q: adding VLAN 0 to HW filter on device batadv0 07:47:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000400)='./file0\x00') 07:47:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) 07:47:37 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000000c0)=0xfffffdfd) 07:47:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x9}, 'port0\x00', 0x0, 0x50, 0x6, 0x0, 0x0, 0x1, 0x101}) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {0x0, 0x2}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x800000000016, @time={0x0, 0x989680}}) 07:47:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 07:47:37 executing program 4: getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:37 executing program 3: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000400)=""/240, 0xf0) [ 602.516423] IPVS: ftp: loaded support on port[0] = 21 07:47:37 executing program 4: 07:47:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, 0x0) 07:47:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 07:47:37 executing program 3: 07:47:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000400)='./file0\x00') 07:47:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)) 07:47:37 executing program 4: [ 602.742723] IPVS: ftp: loaded support on port[0] = 21 07:47:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 07:47:38 executing program 1: 07:47:38 executing program 3: 07:47:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)) 07:47:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000400)='./file0\x00') 07:47:38 executing program 4: 07:47:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:38 executing program 3: 07:47:38 executing program 4: 07:47:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)) 07:47:38 executing program 1: 07:47:38 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:38 executing program 0: 07:47:38 executing program 4: 07:47:38 executing program 2: 07:47:38 executing program 3: 07:47:38 executing program 0: 07:47:38 executing program 1: 07:47:38 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:38 executing program 4: 07:47:38 executing program 3: 07:47:38 executing program 1: 07:47:38 executing program 2: 07:47:38 executing program 0: 07:47:38 executing program 4: 07:47:38 executing program 3: 07:47:38 executing program 2: 07:47:38 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:38 executing program 1: 07:47:38 executing program 0: 07:47:38 executing program 3: 07:47:38 executing program 1: 07:47:38 executing program 4: 07:47:38 executing program 0: 07:47:38 executing program 2: 07:47:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:38 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 07:47:38 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') preadv(r0, &(0x7f0000002700)=[{&(0x7f0000000200)=""/154, 0x9a}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, 0x0) 07:47:39 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 07:47:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000001440)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") 07:47:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000480)}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x1ff) 07:47:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 07:47:39 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) munlockall() ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 07:47:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:39 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 07:47:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x1) sendfile(r0, r0, 0x0, 0x92) 07:47:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:39 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @empty=[0x88648864, 0x0, 0x8100, 0x0, 0xf0ffffffffffff, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:47:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000100)}}], 0x3b2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0x7d, 0x8000}, &(0x7f0000000500)=0xc) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 07:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d203b2) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) open$dir(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0xe8) 07:47:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d203b2) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) getegid() setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x1, 0x101}, 0xc) open$dir(0x0, 0x0, 0x0) 07:47:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x45}]}) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 07:47:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 07:47:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x1, @initdev}, 0x1c) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000039c0)=""/111, 0x6f}}], 0x2, 0x0, 0x0) 07:47:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:39 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:47:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f000001d000)={0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, 0x0, 0x0) munlockall() openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 07:47:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:39 executing program 3: pipe(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xd08) write$P9_RREAD(0xffffffffffffffff, 0x0, 0xfffffffffffffe53) fcntl$getown(r0, 0x9) getuid() getpid() fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(r1, &(0x7f0000005280)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000059c0), &(0x7f0000005a00)=0xc) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000005b40)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 07:47:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 07:47:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xc1) socketpair(0x2, 0x4, 0xffffffffffff15bc, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000001700)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x8002, 0x4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0xfffffde0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000180)={0x1000, 0xd001, 0x6, 0xfffffffffffffff8, 0x8}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="010000f7ce7f8333e1711dbc7b1914a8000000"]) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 07:47:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x800) preadv(r0, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x0) 07:47:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) 07:47:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:40 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 07:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:40 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 07:47:40 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x400, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x210000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r2 = open(&(0x7f0000000280)='./file0\x00', 0x8400, 0x29) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() r6 = getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() r9 = getgid() setgroups(0x7, &(0x7f0000000400)=[r3, r4, r5, r6, r7, r8, r9]) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x99}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 605.617361] ptrace attach of "/root/syz-executor1"[7917] was attempted by "/root/syz-executor1"[7923] 07:47:40 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x600000000000000, [0x6e0], [0xc2]}) 07:47:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c04003c126285719070") syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 07:47:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000280a00ff000000009500000000000000"], 0x0}, 0x48) 07:47:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:41 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="355fb06568f0a0808215ab57c62614fc3cb20661757501896ef79a46da3637858ac72fed202ffb7e3c9de99c778791d2ce8f5864c9d8a02697ea22ca", 0x3c}], 0x1, 0x0) 07:47:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:41 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:41 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') pipe(&(0x7f00000001c0)) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getpgid(0x0) 07:47:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000027c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea0002000070010046acea0a000000000000f7ffffffffffffff00000000ffffffff000000000000000001000000010004"], 0x6f) 07:47:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(0x0, 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)) 07:47:41 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 07:47:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d203b2) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {}, [], {0x4, 0x7}, [], {0x10, 0x6}, {0x20, 0x1}}, 0x24, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) open$dir(0x0, 0x0, 0x0) sendto(r2, &(0x7f00000000c0)="1d277822209b4186560ce6089d5ffd73660ab68e455e22344a417f", 0x1b, 0x1, 0x0, 0x0) 07:47:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(0x0, 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xbc8e57a155d203b2) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) getegid() bind$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) inotify_add_watch(r3, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20000010) bind$unix(r3, &(0x7f00000000c0)=@abs, 0x6e) getsockopt$SO_COOKIE(r4, 0x1, 0x39, 0x0, &(0x7f0000000780)) clock_gettime(0x0, &(0x7f0000000540)) getpeername$unix(r2, &(0x7f0000001800), &(0x7f0000001880)=0x6e) 07:47:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000480)}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) 07:47:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:42 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(0x0, 0x40000ffffff, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:42 executing program 4: memfd_create(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:47:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 07:47:42 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r3 = request_key(0x0, 0x0, &(0x7f00000001c0)='syz', 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r3) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'user.', 'syz'}, &(0x7f0000000280)='%\x93md5sum)\x03\x00', 0xb, 0x2) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x100) r5 = add_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380), 0x0, r3) lseek(r1, 0x2, 0x0) fsetxattr$security_smack_transmute(r4, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)=0x0) getpriority(0x0, r6) keyctl$clear(0x7, r5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r7 = accept4$inet6(r2, 0x0, &(0x7f0000000940), 0x80000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) getpriority(0x0, r6) keyctl$reject(0x13, r3, 0xb626, 0x1, 0x0) ioctl$VT_RELDISP(r2, 0x5605) fcntl$setown(r1, 0x8, r6) 07:47:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(r0, &(0x7f0000000680)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xdbp\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\t\x00Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x0, 0x1, 0x1, 0x1}) 07:47:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x2e, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 07:47:45 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)={0xb}) 07:47:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x10}) 07:47:45 executing program 2: 07:47:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 07:47:45 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:46 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) close(r0) 07:47:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)={0xb}) 07:47:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0xee, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:47:46 executing program 5: socket$pppoe(0x18, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) 07:47:46 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:46 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0xc000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) socket$inet(0x2, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x8, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 07:47:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:47:46 executing program 1: unshare(0x8000400) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) mq_getsetattr(r0, 0x0, 0x0) 07:47:46 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:46 executing program 4: pkey_alloc(0x0, 0x0) get_mempolicy(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000002c0)) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, 0x0, 0x22}, 0x0) 07:47:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x3}) [ 611.231963] Unrecognized hibernate image header format! 07:47:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 611.273013] PM: Image mismatch: architecture specific data 07:47:46 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:46 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}], 0x1, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000140)) 07:47:46 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^H\x00\x00\x00\x00\x00\x00\x00\x7fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x05\x00\x00\x00t\xdb\xcf\xa6\xdcM'}) write$P9_RSTATu(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="230000000000000000f80000002da931c48c578e20d4cc4002575ebe"], 0x1c) 07:47:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b000300000048000000cf", 0x1f) 07:47:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 611.447741] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 07:47:46 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:46 executing program 5: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x0, 0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 07:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c54b150318a7e9cfce85f132eb0fcf19a1c70f17134f66bbd715627f5c5cb38a68f280a7f5176e9ca", 0x5d}], 0x1}, 0x24000015) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000003c0)=""/96, &(0x7f0000000000)=0x60) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) sched_setscheduler(r1, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) delete_module(&(0x7f0000000140)='em0wlan1\x90\x00', 0xa00) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4008ae61, 0x0) [ 611.513093] netlink: 'syz-executor2': attribute type 3 has an invalid length. 07:47:46 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) [ 611.651339] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 07:47:47 executing program 4: pkey_alloc(0x0, 0x0) get_mempolicy(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000002c0)) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, 0x0, 0x22}, 0x0) 07:47:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getpeername$unix(r0, 0x0, 0x0) 07:47:47 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c54b150318a7e9cfce85f132eb0fcf19a1c70f17134f66bbd715627f5c5cb38a68f280a7f5176e9ca", 0x5d}], 0x1}, 0x24000015) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000003c0)=""/96, &(0x7f0000000000)=0x60) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) sched_setscheduler(r1, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) delete_module(&(0x7f0000000140)='em0wlan1\x90\x00', 0xa00) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4008ae61, 0x0) 07:47:47 executing program 5: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x0, 0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 07:47:47 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:47 executing program 2: pkey_alloc(0x0, 0x0) get_mempolicy(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000002c0)) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, 0x0, 0x22}, 0x0) 07:47:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:47 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x50, 0x0, &(0x7f0000000140)) 07:47:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x50, 0x0, &(0x7f0000000140)) 07:47:47 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:47 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) lseek(r0, 0x0, 0x0) r1 = inotify_init() ioctl$VT_WAITACTIVE(r1, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(0xffffffffffffffff, &(0x7f00000008c0)=""/249, 0xf9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x3f00, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) 07:47:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x50, 0x0, &(0x7f0000000140)) 07:47:47 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:47 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 07:47:48 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:48 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:48 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 07:47:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x50, 0x0, &(0x7f0000000140)) 07:47:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, 0x0, &(0x7f0000000140)) 07:47:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, 0x0, 0x0) 07:47:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x50, 0x0, &(0x7f0000000140)) 07:47:49 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) lseek(r0, 0x0, 0x0) r1 = inotify_init() ioctl$VT_WAITACTIVE(r1, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(0xffffffffffffffff, &(0x7f00000008c0)=""/249, 0xf9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x3f00, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) 07:47:49 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 07:47:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:47:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {0x0, 0x2}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x800000000016, @time={0x0, 0x989680}}) [ 614.797724] IPVS: ftp: loaded support on port[0] = 21 07:47:50 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(0x0, 0x0) 07:47:50 executing program 0: r0 = memfd_create(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r1, r0) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0xfffffffe, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1b8) 07:47:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x50, 0x0, &(0x7f0000000140)) 07:47:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}], 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r2 = socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000040)={0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x50, 0x0, &(0x7f0000000140)) [ 615.589660] IPVS: ftp: loaded support on port[0] = 21 07:47:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x50, 0x0, &(0x7f0000000140)) 07:47:51 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') sendfile(r0, r1, 0x0, 0x1) 07:47:51 executing program 5: get_robust_list(0x0, &(0x7f0000000400)=0x0, &(0x7f0000000440)) 07:47:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0xc018aec0, &(0x7f0000000640)) 07:47:51 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x8040}], 0x1, 0x0, 0x0, 0x0) 07:47:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) getuid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7ff, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0xd26c, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1f, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9}, r2, 0x0, r1, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) [ 618.906030] [ 618.907687] ====================================================== [ 618.913986] WARNING: possible circular locking dependency detected [ 618.920286] 4.20.0+ #297 Not tainted [ 618.923980] ------------------------------------------------------ [ 618.930373] syz-executor0/8529 is trying to acquire lock: [ 618.935893] 000000005e7fb829 (&pgdat->kswapd_wait){....}, at: __wake_up_common_lock+0x19e/0x330 [ 618.944733] [ 618.944733] but task is already holding lock: [ 618.950689] 000000009bb7bae0 (&(&zone->lock)->rlock){-.-.}, at: get_page_from_freelist+0x1bae/0x52a0 [ 618.959955] [ 618.959955] which lock already depends on the new lock. [ 618.959955] [ 618.968267] [ 618.968267] the existing dependency chain (in reverse order) is: [ 618.975874] [ 618.975874] -> #4 (&(&zone->lock)->rlock){-.-.}: [ 618.982104] _raw_spin_lock_irqsave+0x99/0xd0 [ 618.987107] get_page_from_freelist+0x9eb/0x52a0 [ 618.992370] __alloc_pages_nodemask+0x4f3/0xde0 [ 618.997649] alloc_page_interleave+0x25/0x1c0 [ 619.002652] alloc_pages_current+0x1bf/0x210 [ 619.007572] depot_save_stack+0x3f1/0x470 [ 619.012231] save_stack+0xa9/0xd0 [ 619.016188] kasan_kmalloc+0xcb/0xd0 [ 619.020406] kasan_slab_alloc+0x12/0x20 [ 619.024898] kmem_cache_alloc+0x130/0x730 [ 619.029551] __debug_object_init+0xbb8/0x1290 [ 619.034570] debug_object_activate+0x323/0x600 [ 619.039662] add_timer+0x50e/0x1490 [ 619.043799] __queue_delayed_work+0x249/0x380 [ 619.048801] queue_delayed_work_on+0x1a2/0x1f0 [ 619.053892] start_dirtytime_writeback+0x4e/0x53 [ 619.059154] do_one_initcall+0x145/0x957 [ 619.063722] kernel_init_freeable+0x4c1/0x5af [ 619.068836] kernel_init+0x11/0x1ae [ 619.072990] ret_from_fork+0x3a/0x50 [ 619.077222] [ 619.077222] -> #3 (&base->lock){-.-.}: [ 619.082710] _raw_spin_lock_irqsave+0x99/0xd0 [ 619.087715] lock_timer_base+0xbb/0x2b0 [ 619.092199] add_timer+0x895/0x1490 [ 619.096336] __queue_delayed_work+0x249/0x380 [ 619.101337] queue_delayed_work_on+0x1a2/0x1f0 [ 619.106429] psi_task_change+0x3f1/0x5f0 [ 619.111004] activate_task+0x21a/0x430 [ 619.115405] wake_up_new_task+0x527/0xd20 [ 619.120061] _do_fork+0x33b/0x11d0 [ 619.124111] kernel_thread+0x34/0x40 [ 619.128328] rest_init+0x28/0x372 [ 619.132303] arch_call_rest_init+0xe/0x1b [ 619.136958] start_kernel+0x873/0x8ae [ 619.141269] x86_64_start_reservations+0x29/0x2b [ 619.146622] x86_64_start_kernel+0x76/0x79 [ 619.151369] secondary_startup_64+0xa4/0xb0 [ 619.156192] [ 619.156192] -> #2 (&rq->lock){-.-.}: [ 619.161380] _raw_spin_lock+0x2d/0x40 [ 619.165697] task_fork_fair+0xb0/0x6d0 [ 619.170111] sched_fork+0x443/0xba0 [ 619.174248] copy_process+0x25b9/0x8790 [ 619.178737] _do_fork+0x1cb/0x11d0 [ 619.182788] kernel_thread+0x34/0x40 [ 619.187014] rest_init+0x28/0x372 [ 619.190990] arch_call_rest_init+0xe/0x1b [ 619.195679] start_kernel+0x873/0x8ae [ 619.199986] x86_64_start_reservations+0x29/0x2b [ 619.205267] x86_64_start_kernel+0x76/0x79 [ 619.210014] secondary_startup_64+0xa4/0xb0 [ 619.214847] [ 619.214847] -> #1 (&p->pi_lock){-.-.}: [ 619.220215] _raw_spin_lock_irqsave+0x99/0xd0 [ 619.225221] try_to_wake_up+0xdc/0x1460 [ 619.229709] default_wake_function+0x30/0x50 [ 619.234632] autoremove_wake_function+0x80/0x370 [ 619.239909] __wake_up_common+0x1d7/0x7d0 [ 619.244561] __wake_up_common_lock+0x1c2/0x330 [ 619.249642] __wake_up+0xe/0x10 [ 619.253449] wakeup_kswapd+0x5f0/0x930 [ 619.257839] wake_all_kswapds+0x150/0x300 [ 619.262491] __alloc_pages_slowpath+0x1ff1/0x2db0 [ 619.267850] __alloc_pages_nodemask+0xa89/0xde0 [ 619.273519] alloc_pages_current+0x10c/0x210 [ 619.278436] __get_free_pages+0xc/0x40 [ 619.282910] pte_alloc_one_kernel+0x15/0x20 [ 619.287732] __pte_alloc_kernel+0x23/0x220 [ 619.292483] vmap_page_range_noflush+0x878/0xa80 [ 619.297741] vm_map_ram+0x46c/0xf60 [ 619.301884] ion_heap_clear_pages+0x2a/0x70 [ 619.306709] ion_heap_sglist_zero+0x24f/0x2d0 [ 619.311703] ion_heap_buffer_zero+0xf8/0x150 [ 619.316624] ion_system_heap_free+0x227/0x290 [ 619.321618] ion_buffer_destroy+0x15c/0x1c0 [ 619.326445] _ion_heap_freelist_drain+0x43e/0x6a0 [ 619.331786] ion_heap_freelist_drain+0x1f/0x30 [ 619.336877] ion_alloc+0x487/0xa60 [ 619.340912] ion_ioctl+0x216/0x41e [ 619.344974] __ia32_compat_sys_ioctl+0x20e/0x630 [ 619.350235] do_fast_syscall_32+0x34d/0xfb2 [ 619.355054] entry_SYSENTER_compat+0x70/0x7f [ 619.359954] [ 619.359954] -> #0 (&pgdat->kswapd_wait){....}: [ 619.365998] lock_acquire+0x1ed/0x520 [ 619.370299] _raw_spin_lock_irqsave+0x99/0xd0 [ 619.375289] __wake_up_common_lock+0x19e/0x330 [ 619.380367] __wake_up+0xe/0x10 [ 619.384167] wakeup_kswapd+0x5f0/0x930 [ 619.388556] steal_suitable_fallback+0x538/0x830 [ 619.393811] get_page_from_freelist+0x318c/0x52a0 [ 619.399150] __alloc_pages_nodemask+0x4f3/0xde0 [ 619.404313] alloc_pages_current+0x10c/0x210 [ 619.409224] __get_free_pages+0xc/0x40 [ 619.413614] __tlb_remove_page_size+0x2e5/0x500 [ 619.418782] unmap_page_range+0xf88/0x25b0 [ 619.423516] unmap_single_vma+0x19b/0x310 [ 619.428158] unmap_vmas+0x221/0x390 [ 619.432282] exit_mmap+0x2be/0x590 [ 619.436319] mmput+0x247/0x610 [ 619.440007] do_exit+0xdeb/0x2620 [ 619.443961] do_group_exit+0x177/0x440 [ 619.448348] get_signal+0x8b0/0x1980 [ 619.452564] do_signal+0x9c/0x21c0 [ 619.456606] exit_to_usermode_loop+0x2e5/0x380 [ 619.461689] do_fast_syscall_32+0xcd5/0xfb2 [ 619.466515] entry_SYSENTER_compat+0x70/0x7f [ 619.471528] [ 619.471528] other info that might help us debug this: [ 619.471528] [ 619.479639] Chain exists of: [ 619.479639] &pgdat->kswapd_wait --> &base->lock --> &(&zone->lock)->rlock [ 619.479639] [ 619.491146] Possible unsafe locking scenario: [ 619.491146] [ 619.497174] CPU0 CPU1 [ 619.501813] ---- ---- [ 619.506468] lock(&(&zone->lock)->rlock); [ 619.510696] lock(&base->lock); [ 619.516551] lock(&(&zone->lock)->rlock); [ 619.523292] lock(&pgdat->kswapd_wait); [ 619.527326] [ 619.527326] *** DEADLOCK *** [ 619.527326] [ 619.533361] 2 locks held by syz-executor0/8529: [ 619.538000] #0: 000000001be7b4ca (&(ptlock_ptr(page))->rlock#2){+.+.}, at: unmap_page_range+0x98e/0x25b0 [ 619.547687] #1: 000000009bb7bae0 (&(&zone->lock)->rlock){-.-.}, at: get_page_from_freelist+0x1bae/0x52a0 [ 619.557369] [ 619.557369] stack backtrace: [ 619.561845] CPU: 0 PID: 8529 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 619.568750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.578088] Call Trace: [ 619.580677] dump_stack+0x1d3/0x2c6 [ 619.584314] ? dump_stack_print_info.cold.1+0x20/0x20 [ 619.589494] ? vprintk_func+0x85/0x181 [ 619.593360] print_circular_bug.isra.34.cold.56+0x1bd/0x27d [ 619.599063] ? save_trace+0xe0/0x290 [ 619.602755] __lock_acquire+0x3360/0x4c20 [ 619.606889] ? graph_lock+0x270/0x270 [ 619.610669] ? trace_hardirqs_on+0xbd/0x310 [ 619.614984] ? mark_held_locks+0x130/0x130 [ 619.619218] ? noop_count+0x40/0x40 [ 619.622916] ? graph_lock+0x270/0x270 [ 619.626712] ? find_held_lock+0x36/0x1c0 [ 619.630753] ? print_usage_bug+0xc0/0xc0 [ 619.634811] ? find_held_lock+0x36/0x1c0 [ 619.638854] ? kasan_check_read+0x11/0x20 [ 619.642986] ? __zone_watermark_ok+0x330/0x7b0 [ 619.647566] ? is_bpf_text_address+0xac/0x170 [ 619.652040] ? free_unref_page_list+0x11e0/0x11e0 [ 619.656861] ? print_usage_bug+0xc0/0xc0 [ 619.660899] ? print_usage_bug+0xc0/0xc0 [ 619.664941] lock_acquire+0x1ed/0x520 [ 619.668721] ? __wake_up_common_lock+0x19e/0x330 [ 619.673465] ? lock_release+0xa00/0xa00 [ 619.677416] ? trace_hardirqs_off+0xb8/0x310 [ 619.681804] ? trace_hardirqs_on+0x310/0x310 [ 619.686193] ? __save_stack_trace+0x8d/0xf0 [ 619.690595] _raw_spin_lock_irqsave+0x99/0xd0 [ 619.695071] ? __wake_up_common_lock+0x19e/0x330 [ 619.699807] __wake_up_common_lock+0x19e/0x330 [ 619.704373] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 619.709900] ? __wake_up_common+0x7d0/0x7d0 [ 619.714199] ? __lock_is_held+0xb5/0x140 [ 619.718240] __wake_up+0xe/0x10 [ 619.721502] wakeup_kswapd+0x5f0/0x930 [ 619.725369] ? isolate_lru_page+0x22e0/0x22e0 [ 619.729843] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 619.735379] ? check_preemption_disabled+0x48/0x280 [ 619.740371] ? graph_lock+0x270/0x270 [ 619.744148] ? __lock_acquire+0x62f/0x4c20 [ 619.748360] ? print_usage_bug+0xc0/0xc0 [ 619.752400] ? print_usage_bug+0xc0/0xc0 [ 619.756444] ? ext4_es_free_extent+0x2bc/0x790 [ 619.761003] ? print_usage_bug+0xc0/0xc0 [ 619.765042] ? find_held_lock+0x36/0x1c0 [ 619.769086] steal_suitable_fallback+0x538/0x830 [ 619.773818] ? lock_acquire+0x1ed/0x520 [ 619.777772] ? move_freepages_block+0x1230/0x1230 [ 619.782624] ? kasan_check_read+0x11/0x20 [ 619.786748] ? do_raw_spin_lock+0x14f/0x350 [ 619.791050] ? __alloc_pages_nodemask+0x410/0xde0 [ 619.795958] ? unreserve_highatomic_pageblock+0x5d0/0x5d0 [ 619.801486] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 619.807001] get_page_from_freelist+0x318c/0x52a0 [ 619.811838] ? __isolate_free_page+0x660/0x660 [ 619.816401] ? __lock_acquire+0x62f/0x4c20 [ 619.820621] ? mark_held_locks+0x130/0x130 [ 619.824833] ? kasan_check_read+0x11/0x20 [ 619.828980] ? mark_held_locks+0x130/0x130 [ 619.833197] ? percpu_ref_put_many+0x13e/0x260 [ 619.837758] ? mem_cgroup_uncharge_list+0x17b/0x210 [ 619.842751] ? mem_cgroup_charge_statistics+0x780/0x780 [ 619.848108] ? check_preemption_disabled+0x48/0x280 [ 619.853102] ? __this_cpu_preempt_check+0x1c/0x20 [ 619.857923] ? graph_lock+0x270/0x270 [ 619.861712] ? mem_cgroup_uncharge+0x100/0x100 [ 619.866275] ? graph_lock+0x270/0x270 [ 619.870056] ? find_held_lock+0x36/0x1c0 [ 619.874093] ? print_usage_bug+0xc0/0xc0 [ 619.878132] ? cpuacct_charge+0x265/0x440 [ 619.882276] ? find_held_lock+0x36/0x1c0 [ 619.886316] ? __lock_acquire+0x62f/0x4c20 [ 619.890550] ? check_preemption_disabled+0x48/0x280 [ 619.895547] ? kasan_check_read+0x11/0x20 [ 619.899683] ? mark_held_locks+0x130/0x130 [ 619.903894] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 619.909421] ? cgroup_base_stat_cputime_account_end.isra.5+0x3f/0x50 [ 619.915913] ? update_curr+0x4ec/0xbe0 [ 619.919780] ? __account_cfs_rq_runtime+0x790/0x790 [ 619.924773] ? __lock_acquire+0x62f/0x4c20 [ 619.928989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 619.934525] ? check_preemption_disabled+0x48/0x280 [ 619.939521] ? pick_next_entity+0x197/0x390 [ 619.943826] ? pick_next_task_fair+0xa0e/0x1ba0 [ 619.948486] ? rcu_read_lock_sched_held+0x108/0x120 [ 619.953481] ? rcu_note_context_switch+0x12af/0x2150 [ 619.958564] ? graph_lock+0x270/0x270 [ 619.962340] ? print_usage_bug+0xc0/0xc0 [ 619.966377] ? run_rebalance_domains+0x500/0x500 [ 619.971112] ? switch_mm_irqs_off+0x724/0x1810 [ 619.975693] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 619.981211] ? should_fail+0x22d/0xd01 [ 619.985076] ? find_held_lock+0x36/0x1c0 [ 619.989117] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 619.994201] ? __unlock_page_memcg+0x53/0x100 [ 619.998674] ? lock_downgrade+0x900/0x900 [ 620.002798] ? check_preemption_disabled+0x48/0x280 [ 620.007793] ? kasan_check_read+0x11/0x20 [ 620.011920] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 620.017174] ? rcu_read_unlock_special+0x370/0x370 [ 620.022086] ? mem_cgroup_hierarchy_write+0x230/0x230 [ 620.027254] ? __unlock_page_memcg+0x70/0x100 [ 620.031741] ? unlock_page_memcg+0x2c/0x40 [ 620.035973] ? page_remove_rmap+0x22e/0x1a30 [ 620.040373] ? page_add_file_rmap+0x1470/0x1470 [ 620.045031] ? __lock_is_held+0xb5/0x140 [ 620.049071] __alloc_pages_nodemask+0x4f3/0xde0 [ 620.053714] ? graph_lock+0x270/0x270 [ 620.057488] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 620.062499] ? __sched_text_start+0x8/0x8 [ 620.066639] ? kasan_check_read+0x11/0x20 [ 620.070766] ? page_mapcount+0x3b5/0x5d0 [ 620.074806] ? fault_around_bytes_set+0x90/0x90 [ 620.079469] ? lock_downgrade+0x900/0x900 [ 620.083598] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 620.089114] alloc_pages_current+0x10c/0x210 [ 620.093498] __get_free_pages+0xc/0x40 [ 620.097363] __tlb_remove_page_size+0x2e5/0x500 [ 620.102023] unmap_page_range+0xf88/0x25b0 [ 620.106237] ? vm_normal_page_pmd+0x400/0x400 [ 620.110724] ? kasan_check_read+0x11/0x20 [ 620.114937] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 620.120190] ? rcu_read_unlock_special+0x370/0x370 [ 620.125097] ? rcu_softirq_qs+0x20/0x20 [ 620.129047] ? unwind_dump+0x190/0x190 [ 620.132932] ? is_bpf_text_address+0xd3/0x170 [ 620.137416] ? kernel_text_address+0x79/0xf0 [ 620.141808] ? __kernel_text_address+0xd/0x40 [ 620.146285] ? unwind_get_return_address+0x61/0xa0 [ 620.151207] ? save_stack+0xa9/0xd0 [ 620.154811] ? save_stack+0x43/0xd0 [ 620.158427] ? __kasan_slab_free+0x102/0x150 [ 620.162813] ? kasan_slab_free+0xe/0x10 [ 620.166769] ? kmem_cache_free+0x83/0x290 [ 620.170900] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 620.176427] ? uprobe_munmap+0x14c/0x450 [ 620.180470] ? get_signal+0x8b0/0x1980 [ 620.184338] ? do_signal+0x9c/0x21c0 [ 620.188046] ? uprobe_mmap+0x1110/0x1110 [ 620.192086] ? trace_hardirqs_off+0xb8/0x310 [ 620.196475] ? kasan_check_read+0x11/0x20 [ 620.200603] ? do_raw_spin_unlock+0xa7/0x330 [ 620.204989] ? trace_hardirqs_on+0x310/0x310 [ 620.209372] ? find_held_lock+0x36/0x1c0 [ 620.213422] unmap_single_vma+0x19b/0x310 [ 620.217553] unmap_vmas+0x221/0x390 [ 620.221158] ? zap_vma_ptes+0x110/0x110 [ 620.225110] ? rcu_pm_notify+0xc0/0xc0 [ 620.228976] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 620.234504] ? kasan_check_write+0x14/0x20 [ 620.238733] exit_mmap+0x2be/0x590 [ 620.242255] ? __ia32_sys_munmap+0x80/0x80 [ 620.246470] ? __khugepaged_exit+0x455/0x6a0 [ 620.250949] ? __might_sleep+0x95/0x190 [ 620.254915] mmput+0x247/0x610 [ 620.258088] ? lock_downgrade+0x900/0x900 [ 620.262213] ? set_mm_exe_file+0x200/0x200 [ 620.266433] ? kasan_check_read+0x11/0x20 [ 620.270565] ? do_raw_spin_unlock+0xa7/0x330 [ 620.275528] ? do_raw_spin_trylock+0x270/0x270 [ 620.280089] ? up_read_non_owner+0x100/0x100 [ 620.284476] ? __down_interruptible+0x700/0x700 [ 620.289124] do_exit+0xdeb/0x2620 [ 620.292559] ? mm_update_next_owner+0x990/0x990 [ 620.297206] ? __lock_acquire+0x62f/0x4c20 [ 620.301422] ? debug_object_active_state+0x2f5/0x4d0 [ 620.306515] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 620.311605] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 620.316688] ? __lock_acquire+0x62f/0x4c20 [ 620.320902] ? trace_hardirqs_off+0xb8/0x310 [ 620.325301] ? kasan_check_read+0x11/0x20 [ 620.329430] ? mark_held_locks+0x130/0x130 [ 620.333654] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 620.338928] ? debug_object_deactivate+0x450/0x450 [ 620.343834] ? call_rcu+0xb/0x10 [ 620.347178] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 620.352606] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 620.358132] ? check_preemption_disabled+0x48/0x280 [ 620.363213] ? lockdep_hardirqs_on+0x421/0x5c0 [ 620.367863] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 620.373289] ? graph_lock+0x270/0x270 [ 620.377066] ? kzfree+0x28/0x30 [ 620.380321] ? kzfree+0x28/0x30 [ 620.383578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 620.389094] ? graph_lock+0x270/0x270 [ 620.392882] ? find_held_lock+0x36/0x1c0 [ 620.396922] ? memset+0x31/0x40 [ 620.400180] ? find_held_lock+0x36/0x1c0 [ 620.404224] ? get_signal+0x95b/0x1980 [ 620.408103] ? _raw_spin_unlock_irq+0x27/0x80 [ 620.412572] ? _raw_spin_unlock_irq+0x27/0x80 [ 620.417044] do_group_exit+0x177/0x440 [ 620.420910] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 620.426429] ? __ia32_sys_exit+0x50/0x50 [ 620.430479] get_signal+0x8b0/0x1980 [ 620.434173] ? ptrace_notify+0x130/0x130 [ 620.438214] ? dma_buf_ioctl+0x250/0x250 [ 620.442510] ? find_held_lock+0x36/0x1c0 [ 620.446574] do_signal+0x9c/0x21c0 [ 620.450093] ? lock_release+0xa00/0xa00 [ 620.454133] ? arch_local_save_flags+0x40/0x40 [ 620.458696] ? usercopy_warn+0x110/0x110 [ 620.462743] ? setup_sigcontext+0x7d0/0x7d0 [ 620.467061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 620.472580] ? check_preemption_disabled+0x48/0x280 [ 620.477595] ? exit_to_usermode_loop+0x8c/0x380 [ 620.482247] ? exit_to_usermode_loop+0x8c/0x380 [ 620.486898] ? lockdep_hardirqs_on+0x421/0x5c0 [ 620.491461] ? trace_hardirqs_on+0xbd/0x310 [ 620.495763] ? do_fast_syscall_32+0xcd5/0xfb2 [ 620.500254] ? cpumask_weight.constprop.5+0x3f/0x3f [ 620.505255] exit_to_usermode_loop+0x2e5/0x380 [ 620.509820] ? syscall_trace_enter+0x1260/0x1260 [ 620.514567] ? __ia32_compat_sys_ioctl+0x17a/0x630 [ 620.519475] do_fast_syscall_32+0xcd5/0xfb2 [ 620.523773] ? do_int80_syscall_32+0x890/0x890 [ 620.528335] ? entry_SYSENTER_compat+0x68/0x7f [ 620.532891] ? trace_hardirqs_off_caller+0xbb/0x310 [ 620.537882] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 620.542701] ? trace_hardirqs_on_caller+0x310/0x310 [ 620.547710] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 620.552716] ? recalc_sigpending_tsk+0x180/0x180 [ 620.557464] ? __switch_to_asm+0x40/0x70 [ 620.561500] ? __switch_to_asm+0x34/0x70 [ 620.565546] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 620.570367] entry_SYSENTER_compat+0x70/0x7f [ 620.574779] RIP: 0023:0xf7fe3849 [ 620.578132] Code: Bad RIP value. [ 620.581478] RSP: 002b:00000000f5f9d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 620.589267] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000c0184900 [ 620.596514] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 620.603782] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 620.611039] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 620.618286] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 620.642041] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 620.646240] syz-executor0 (8529) used greatest stack depth: 10424 bytes left [ 620.648478] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' 07:47:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 07:47:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 07:47:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 07:47:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {0x0}, {0x0}], 0x3, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) getuid() r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7ff, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd23, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x81, 0x92d, 0x1b0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0xd26c, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1f, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9}, r2, 0x0, r1, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) 07:47:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'wrr\x00'}, 0xdcd6eb3c516781eb) 07:47:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 07:47:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 07:47:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 620.923851] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 620.946670] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' 07:47:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 07:47:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 07:47:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 07:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 07:47:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 621.003502] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 621.009949] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 621.040836] kobject: 'loop0' (000000002925f66c): kobject_uevent_env 07:47:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) [ 621.080535] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 621.102419] kobject: 'loop2' (00000000c253515f): kobject_uevent_env 07:47:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 07:47:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 07:47:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 621.122173] kobject: 'loop2' (00000000c253515f): fill_kobj_path: path = '/devices/virtual/block/loop2' 07:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 07:47:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 07:47:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 07:47:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) [ 621.157587] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env [ 621.183134] kobject: 'loop4' (00000000ebe25695): fill_kobj_path: path = '/devices/virtual/block/loop4' 07:47:56 executing program 3: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 07:47:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) [ 621.222449] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 621.244628] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' 07:47:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 07:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 07:47:56 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 07:47:56 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) 07:47:56 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) [ 621.282225] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 621.305956] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' 07:47:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 07:47:56 executing program 1: seccomp(0x1, 0x0, 0x0) 07:47:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) [ 621.333825] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 621.350997] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' 07:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:47:56 executing program 2: syz_open_dev$dri(0x0, 0x1, 0x0) 07:47:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 621.386564] kobject: 'loop2' (00000000c253515f): kobject_uevent_env [ 621.426566] kobject: 'loop2' (00000000c253515f): fill_kobj_path: path = '/devices/virtual/block/loop2' 07:47:56 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:47:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 07:47:56 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 07:47:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 07:47:56 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 07:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) [ 621.439628] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 621.456518] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 621.476323] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env 07:47:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 07:47:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) [ 621.509346] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 621.544439] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env 07:47:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 07:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 07:47:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) 07:47:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 07:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) 07:47:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 621.567048] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 621.598183] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env 07:47:56 executing program 3: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 621.625311] kobject: 'loop4' (00000000ebe25695): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 621.641950] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 621.646396] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 621.653737] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' 07:47:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 07:47:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 07:47:56 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) 07:47:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) [ 621.680675] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 621.685416] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 621.707144] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 621.712406] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 621.725461] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env 07:47:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) 07:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) [ 621.755424] kobject: 'loop4' (00000000ebe25695): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 621.771716] audit: type=1326 audit(1546069676.863:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8664 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f82849 code=0x0 [ 621.776602] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' 07:47:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 07:47:56 executing program 3: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) 07:47:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) 07:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) [ 621.796673] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 621.814742] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 621.825858] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 621.841463] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' 07:47:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 07:47:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) [ 621.889995] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 621.910898] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 621.940527] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 621.947890] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 621.956479] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 621.974970] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 621.980408] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 621.981454] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 621.993614] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 622.010489] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 622.017433] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 622.026926] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 622.037016] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 622.043730] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 622.055885] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 622.062545] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 622.073574] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env [ 622.081279] kobject: 'loop4' (00000000ebe25695): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 622.092364] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 622.100055] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 622.110188] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 622.116838] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 622.126884] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env [ 622.133648] kobject: 'loop4' (00000000ebe25695): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 622.139466] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 622.147586] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 622.158222] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 622.161605] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 622.168752] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 622.189794] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 622.199837] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 622.209795] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 622.220207] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 622.228873] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 622.239073] kobject: 'loop2' (00000000c253515f): kobject_uevent_env [ 622.247920] kobject: 'loop2' (00000000c253515f): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 622.258254] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 622.267029] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 622.277151] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 622.285848] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 622.295975] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 622.304776] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 622.314868] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 622.323787] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 622.333891] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 622.340452] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 622.352928] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 622.359478] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 622.370475] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 622.378732] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 622.389636] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 622.397840] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 622.408790] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 622.416834] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 622.427562] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 622.434312] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 622.444561] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 622.450970] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 622.460942] kobject: 'loop2' (00000000c253515f): kobject_uevent_env [ 622.467385] kobject: 'loop2' (00000000c253515f): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 622.477264] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 622.483705] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 622.493525] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 622.499925] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 622.509637] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 622.516058] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 622.525873] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 622.532313] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' 07:47:57 executing program 3: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) 07:47:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) 07:47:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 07:47:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 07:47:57 executing program 1: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) [ 622.542094] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 622.548508] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 622.579971] kobject: 'loop2' (00000000c253515f): kobject_uevent_env 07:47:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 07:47:57 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) [ 622.610237] kobject: 'loop2' (00000000c253515f): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 622.626140] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env [ 622.641602] kobject: 'loop4' (00000000ebe25695): fill_kobj_path: path = '/devices/virtual/block/loop4' 07:47:57 executing program 3: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 622.663534] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 622.686296] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 622.687972] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' 07:47:57 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) 07:47:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 07:47:57 executing program 1: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 622.739301] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 622.772162] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 622.783157] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env 07:47:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 622.795776] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 622.807297] kobject: 'loop4' (00000000ebe25695): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 622.807822] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 622.828907] kobject: 'loop0' (000000002925f66c): kobject_uevent_env 07:47:57 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) [ 622.847723] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 622.858662] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 622.882628] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 622.892406] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' 07:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 07:47:58 executing program 3: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) 07:47:58 executing program 1: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 622.924773] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 622.938102] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 622.950362] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 622.957283] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 622.967354] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 622.983749] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 622.995342] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 623.001880] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 623.012573] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 623.019886] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 623.029810] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 623.036696] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 623.046815] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 623.053731] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 623.066728] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 623.073372] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' 07:47:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 07:47:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) 07:47:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 07:47:58 executing program 3: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r0, 0x0) 07:47:58 executing program 1: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) 07:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) [ 623.083223] kobject: 'loop2' (00000000c253515f): kobject_uevent_env [ 623.089699] kobject: 'loop2' (00000000c253515f): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 623.101314] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 623.108397] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 623.147826] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env 07:47:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) 07:47:58 executing program 1: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) 07:47:58 executing program 3: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:58 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {0x0}], 0x8}, 0x9}], 0x1, 0x120, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000001b00), 0x10) [ 623.199706] kobject: 'loop4' (00000000ebe25695): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 623.225453] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.246474] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.262810] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 623.268565] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.269275] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 623.285731] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' 07:47:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x4e21, @initdev}, 'ip_vti0\x00'}) 07:47:58 executing program 1: getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) [ 623.295588] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.312923] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env [ 623.319469] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 623.327270] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.330307] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 623.349455] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 623.360616] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 623.368025] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 623.387229] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.389207] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 623.400685] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 623.417724] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.424410] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 623.424554] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.430930] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 623.438451] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.457346] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 623.459721] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.464641] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 623.529553] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.541968] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.548255] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.581846] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.590958] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.608520] kobject: 'loop5' (00000000c7588ca8): kobject_uevent_env 07:47:58 executing program 1: getpgid(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) 07:47:58 executing program 3: getpgid(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 07:47:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 07:47:58 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {0x0}], 0x8}, 0x9}], 0x1, 0x120, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000001b00), 0x10) [ 623.641082] kobject: 'loop5' (00000000c7588ca8): fill_kobj_path: path = '/devices/virtual/block/loop5' 07:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 623.717850] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env 07:47:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 07:47:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 623.797855] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.868506] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env 07:47:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) [ 623.913893] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.919124] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.946970] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 623.982822] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 623.992308] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 624.044769] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 624.068563] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env 07:47:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @initdev}, 'ip_vti0\x00'}) 07:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 624.097825] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 624.122300] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 624.136620] kobject: 'loop2' (00000000c253515f): kobject_uevent_env [ 624.146646] kobject: 'loop2' (00000000c253515f): fill_kobj_path: path = '/devices/virtual/block/loop2' 07:47:59 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {0x0}], 0x8}, 0x9}], 0x1, 0x120, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000001b00), 0x10) 07:47:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) 07:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 07:47:59 executing program 0: [ 624.227371] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 624.247274] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env [ 624.254094] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' 07:47:59 executing program 3: getpgid(0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 624.289322] kobject: 'loop4' (00000000ebe25695): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 624.310960] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 624.311304] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 624.330011] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env 07:47:59 executing program 0: 07:47:59 executing program 3: getpgid(0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r0, 0x0) [ 624.341645] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 624.344913] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 624.358824] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 624.368468] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 624.374972] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' 07:47:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) [ 624.412441] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 624.414167] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 624.418876] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 624.419543] kobject: 'loop0' (000000002925f66c): kobject_uevent_env [ 624.452065] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env 07:47:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) 07:47:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) 07:47:59 executing program 3: getpgid(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) 07:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) [ 624.470613] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 624.492564] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' 07:47:59 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001c00)) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001a80)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000640)=""/35, 0x23}, {&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000940)=""/75, 0x4b}, {0x0}], 0x8}, 0x9}], 0x1, 0x120, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000001b00), 0x10) 07:47:59 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) 07:47:59 executing program 3: getpgid(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) [ 624.558624] kobject: 'loop0' (000000002925f66c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 624.584565] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 624.601809] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env 07:47:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) [ 624.608234] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 624.612210] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 624.622348] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 624.637800] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' 07:47:59 executing program 3: getpgid(0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0x0, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 07:47:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) 07:47:59 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x380, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x3d0) 07:47:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) [ 624.662601] kobject: 'loop1' (0000000003dfbc9f): kobject_uevent_env [ 624.691266] kobject: 'loop1' (0000000003dfbc9f): fill_kobj_path: path = '/devices/virtual/block/loop1' 07:47:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x4008ae61, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 07:47:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x803c, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="10fe5e8e4b351409b97c722c9d589a19be022bc4c8e6830e8c32a403d0cc607be38a110a5fa1091dd2b2c592ef3fa1850933f63c7c", 0x35}], 0x1, 0x0, 0x0, 0x40}, 0x24000015) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) [ 624.720299] kobject: 'loop2' (00000000c253515f): kobject_uevent_env [ 624.738895] kobject: 'loop2' (00000000c253515f): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 624.752530] WARNING: CPU: 0 PID: 8908 at net/bridge/netfilter/ebtables.c:2086 compat_copy_entries+0x1088/0x1500 [ 624.762757] Kernel panic - not syncing: panic_on_warn set ... [ 624.768479] kobject: 'loop3' (0000000061a5b8df): kobject_uevent_env [ 624.768635] CPU: 0 PID: 8908 Comm: syz-executor0 Not tainted 4.20.0+ #297 [ 624.780866] kobject: 'kvm' (00000000eddbbf94): kobject_uevent_env [ 624.781929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.781933] Call Trace: [ 624.781953] dump_stack+0x1d3/0x2c6 [ 624.781968] ? dump_stack_print_info.cold.1+0x20/0x20 [ 624.781987] panic+0x2ad/0x55f [ 624.788242] kobject: 'kvm' (00000000eddbbf94): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 624.797524] ? add_taint.cold.5+0x16/0x16 [ 624.797540] ? __warn.cold.8+0x5/0x52 [ 624.797571] ? compat_copy_entries+0x1088/0x1500 [ 624.797583] __warn.cold.8+0x20/0x52 [ 624.797596] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 624.797610] ? compat_copy_entries+0x1088/0x1500 [ 624.803631] kobject: 'loop3' (0000000061a5b8df): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 624.803774] report_bug+0x254/0x2d0 [ 624.809238] kobject: 'loop4' (00000000ebe25695): kobject_uevent_env [ 624.812107] do_error_trap+0x11b/0x200 [ 624.812123] do_invalid_op+0x36/0x40 [ 624.812136] ? compat_copy_entries+0x1088/0x1500 [ 624.812151] invalid_op+0x14/0x20 [ 624.882276] RIP: 0010:compat_copy_entries+0x1088/0x1500 [ 624.887707] Code: 2e 25 89 fa e9 31 fc ff ff e8 24 25 89 fa 8b 9d f8 fe ff ff 31 ff 89 de e8 25 26 89 fa 85 db 0f 84 14 fd ff ff e8 08 25 89 fa <0f> 0b e9 51 f7 ff ff 41 bc ea ff ff ff e8 f6 24 89 fa b8 ff ff 37 [ 624.906585] RSP: 0018:ffff888076d477c8 EFLAGS: 00010206 [ 624.911936] RAX: 0000000000040000 RBX: 0000000000000004 RCX: ffffc90005a63000 [ 624.919183] RDX: 0000000000000640 RSI: ffffffff86f89198 RDI: 0000000000000005 [ 624.926428] RBP: ffff888076d47950 R08: ffff8880604141c0 R09: ffffed1042c8fe2a [ 624.933674] R10: ffffed1042c8fe2a R11: ffff88821647f157 R12: 0000000000000000 [ 624.941045] R13: ffff888076d479b0 R14: dffffc0000000000 R15: ffffc900063cd104 [ 624.948298] ? compat_copy_entries+0x1088/0x1500 [ 624.953048] ? compat_copy_entries+0x1088/0x1500 [ 624.957787] ? compat_table_info+0x650/0x650 [ 624.962186] ? xt_compat_init_offsets+0x271/0x350 [ 624.967023] ? xt_compat_flush_offsets+0x280/0x280 [ 624.971933] compat_do_replace+0x483/0x8e0 [ 624.976149] ? compat_do_ebt_get_ctl+0x910/0x910 [ 624.980884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 624.986397] ? cap_capable+0x1f9/0x260 [ 624.990277] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 624.995883] ? ns_capable_common+0x13f/0x170 [ 625.000269] compat_do_ebt_set_ctl+0x2a3/0x31b [ 625.004840] ? compat_do_replace+0x8e0/0x8e0 [ 625.009227] ? __might_sleep+0x95/0x190 [ 625.013197] ? mutex_unlock+0xd/0x10 [ 625.016909] ? nf_sockopt_find.constprop.0+0x221/0x290 [ 625.022185] compat_nf_setsockopt+0x9b/0x140 [ 625.026572] ? compat_do_replace+0x8e0/0x8e0 [ 625.030959] compat_ip_setsockopt+0xff/0x140 [ 625.035347] compat_udp_setsockopt+0x62/0xa0 [ 625.039735] compat_sock_common_setsockopt+0xb4/0x150 [ 625.044902] ? udp_lib_setsockopt+0xa20/0xa20 [ 625.049375] ? sock_common_setsockopt+0xe0/0xe0 [ 625.054030] __compat_sys_setsockopt+0x1b3/0x860 [ 625.058765] ? __compat_sys_getsockopt+0x8a0/0x8a0 [ 625.063706] ? trace_hardirqs_on+0xbd/0x310 [ 625.068030] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 625.073551] ? entry_SYSENTER_compat+0x70/0x7f [ 625.078112] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 625.083542] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 625.088716] do_fast_syscall_32+0x34d/0xfb2 [ 625.093023] ? do_int80_syscall_32+0x890/0x890 [ 625.097589] ? entry_SYSENTER_compat+0x68/0x7f [ 625.102152] ? trace_hardirqs_off_caller+0xbb/0x310 [ 625.107147] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 625.111965] ? trace_hardirqs_on_caller+0x310/0x310 [ 625.116958] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 625.121955] ? recalc_sigpending_tsk+0x180/0x180 [ 625.126713] ? __switch_to_asm+0x40/0x70 [ 625.130754] ? __switch_to_asm+0x34/0x70 [ 625.134797] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 625.139625] entry_SYSENTER_compat+0x70/0x7f [ 625.144018] RIP: 0023:0xf7fe3849 [ 625.147369] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 625.166336] RSP: 002b:00000000f5fdf0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 625.174027] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 625.181292] RDX: 0000000000000080 RSI: 0000000020000000 RDI: 00000000000003d0 [ 625.188539] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 625.195873] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 625.203120] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 625.211576] Kernel Offset: disabled [ 625.215196] Rebooting in 86400 seconds..