[ 54.164159][ T24] audit: type=1800 audit(1572953508.195:25): pid=8570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 54.190520][ T24] audit: type=1800 audit(1572953508.195:26): pid=8570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 54.247304][ T24] audit: type=1800 audit(1572953508.205:27): pid=8570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 55.015152][ T8637] sshd (8637) used greatest stack depth: 22888 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2019/11/05 11:31:56 fuzzer started 2019/11/05 11:31:58 dialing manager at 10.128.0.26:42879 2019/11/05 11:32:06 syscalls: 2566 2019/11/05 11:32:06 code coverage: enabled 2019/11/05 11:32:06 comparison tracing: enabled 2019/11/05 11:32:06 extra coverage: extra coverage is not supported by the kernel 2019/11/05 11:32:06 setuid sandbox: enabled 2019/11/05 11:32:06 namespace sandbox: enabled 2019/11/05 11:32:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 11:32:06 fault injection: enabled 2019/11/05 11:32:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 11:32:06 net packet injection: enabled 2019/11/05 11:32:06 net device setup: enabled 2019/11/05 11:32:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/05 11:32:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:33:52 executing program 0: 11:33:52 executing program 1: syzkaller login: [ 178.639008][ T8735] IPVS: ftp: loaded support on port[0] = 21 [ 178.708360][ T8737] IPVS: ftp: loaded support on port[0] = 21 11:33:52 executing program 2: [ 178.856407][ T8737] chnl_net:caif_netlink_parms(): no params data found [ 178.894837][ T8735] chnl_net:caif_netlink_parms(): no params data found [ 178.926223][ T8737] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.949626][ T8737] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.957762][ T8737] device bridge_slave_0 entered promiscuous mode [ 178.988448][ T8737] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.996144][ T8737] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.005033][ T8737] device bridge_slave_1 entered promiscuous mode [ 179.031728][ T8737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.048929][ T8737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.076479][ T8735] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.098754][ T8735] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.110837][ T8735] device bridge_slave_0 entered promiscuous mode [ 179.120333][ T8737] team0: Port device team_slave_0 added [ 179.136357][ T8741] IPVS: ftp: loaded support on port[0] = 21 [ 179.143124][ T8735] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.152599][ T8735] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.161020][ T8735] device bridge_slave_1 entered promiscuous mode [ 179.169130][ T8737] team0: Port device team_slave_1 added 11:33:53 executing program 3: [ 179.254553][ T8737] device hsr_slave_0 entered promiscuous mode [ 179.319590][ T8737] device hsr_slave_1 entered promiscuous mode [ 179.390446][ T8735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.407326][ T8743] IPVS: ftp: loaded support on port[0] = 21 [ 179.431349][ T8735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:33:53 executing program 4: [ 179.542136][ T8735] team0: Port device team_slave_0 added [ 179.614027][ T8735] team0: Port device team_slave_1 added [ 179.636311][ T8737] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.643546][ T8737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.651377][ T8737] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.658450][ T8737] bridge0: port 1(bridge_slave_0) entered forwarding state 11:33:53 executing program 5: [ 179.727275][ T8741] chnl_net:caif_netlink_parms(): no params data found [ 179.871256][ T8735] device hsr_slave_0 entered promiscuous mode [ 179.920072][ T8735] device hsr_slave_1 entered promiscuous mode [ 179.949374][ T8735] debugfs: Directory 'hsr0' with parent '/' already present! [ 179.971547][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 179.983004][ T3878] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.001508][ T3878] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.032464][ T8749] IPVS: ftp: loaded support on port[0] = 21 [ 180.046490][ T8743] chnl_net:caif_netlink_parms(): no params data found [ 180.070905][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.078045][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.086517][ T8741] device bridge_slave_0 entered promiscuous mode [ 180.098163][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.105296][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.112977][ T8741] device bridge_slave_1 entered promiscuous mode [ 180.156305][ T8737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.195948][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.203318][ T8743] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.211074][ T8743] device bridge_slave_0 entered promiscuous mode [ 180.218515][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.225901][ T8743] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.233610][ T8743] device bridge_slave_1 entered promiscuous mode [ 180.253538][ T8741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.276948][ T8741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.298607][ T8743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.309385][ T8743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.323834][ T8737] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.348504][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.356682][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.365078][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.373966][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.382400][ T3878] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.389527][ T3878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.397277][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.405877][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.414862][ T3878] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.421951][ T3878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.429838][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.438268][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.471417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.479919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.488144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.496800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.505601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.525330][ T8743] team0: Port device team_slave_0 added [ 180.533705][ T8741] team0: Port device team_slave_0 added [ 180.542819][ T8741] team0: Port device team_slave_1 added [ 180.602368][ T8741] device hsr_slave_0 entered promiscuous mode [ 180.661023][ T8741] device hsr_slave_1 entered promiscuous mode [ 180.699357][ T8741] debugfs: Directory 'hsr0' with parent '/' already present! [ 180.712887][ T8743] team0: Port device team_slave_1 added [ 180.726140][ T8737] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.737305][ T8737] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.778234][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.788368][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.796956][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.806941][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.815593][ T3878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.881582][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.889027][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.941153][ T8743] device hsr_slave_0 entered promiscuous mode [ 180.989646][ T8743] device hsr_slave_1 entered promiscuous mode [ 181.029394][ T8743] debugfs: Directory 'hsr0' with parent '/' already present! [ 181.041757][ T8737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.062269][ T8746] chnl_net:caif_netlink_parms(): no params data found [ 181.072408][ T8749] chnl_net:caif_netlink_parms(): no params data found [ 181.139055][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.146949][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.155084][ T8746] device bridge_slave_0 entered promiscuous mode [ 181.163576][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.170840][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.178530][ T8746] device bridge_slave_1 entered promiscuous mode [ 181.205684][ T8746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.249071][ T8746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.293609][ T8749] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.301326][ T8749] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.310728][ T8749] device bridge_slave_0 entered promiscuous mode [ 181.326615][ T8735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.347685][ T8746] team0: Port device team_slave_0 added [ 181.354743][ T8749] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.366552][ T8749] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.374684][ T8749] device bridge_slave_1 entered promiscuous mode [ 181.391456][ T8746] team0: Port device team_slave_1 added 11:33:55 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/41, 0x29) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) rmdir(0x0) creat(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 181.458871][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.480011][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.489499][ T8735] 8021q: adding VLAN 0 to HW filter on device team0 11:33:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000082000000020000400000000012"]) [ 181.532444][ T8746] device hsr_slave_0 entered promiscuous mode [ 181.569739][ T8746] device hsr_slave_1 entered promiscuous mode [ 181.593031][ T8767] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 181.612097][ T8746] debugfs: Directory 'hsr0' with parent '/' already present! [ 181.625742][ T8749] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.646209][ T8749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.673823][ T8741] 8021q: adding VLAN 0 to HW filter on device bond0 11:33:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0xbb8) [ 181.727885][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.737538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.745986][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.753073][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.771763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.807947][ T8749] team0: Port device team_slave_0 added [ 181.832437][ T8741] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.848895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.864551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.876445][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.883551][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.892059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.900688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.909163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.917752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.926606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.935058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.944290][ T8749] team0: Port device team_slave_1 added 11:33:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000140)) [ 181.981215][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.006860][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.032912][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.047848][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.056877][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.065849][ T3874] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.072937][ T3874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.081018][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.089287][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.097705][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.106604][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.115115][ T3874] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.122199][ T3874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.130096][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.138326][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.146749][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 11:33:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 182.182591][ T8735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.197669][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.216930][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.243368][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.265917][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.275985][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.284603][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.295532][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.317085][ T8743] 8021q: adding VLAN 0 to HW filter on device bond0 11:33:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000140)) [ 182.372518][ T8749] device hsr_slave_0 entered promiscuous mode [ 182.423121][ T8749] device hsr_slave_1 entered promiscuous mode [ 182.469407][ T8749] debugfs: Directory 'hsr0' with parent '/' already present! [ 182.487713][ T8741] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.499385][ T8741] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.532320][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.542702][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.551668][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.560326][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.568407][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.576127][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.596785][ T8735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.610939][ T8743] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.622703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.631092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.638843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.646821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.656558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.665360][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.672448][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.725427][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.733882][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.741471][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.748841][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.758743][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.767544][ T8758] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.774624][ T8758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.782685][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.792236][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.814153][ T8743] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.825084][ T8743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.843933][ T8741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.863836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.873121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.882245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.893548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.902240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.910606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.918968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.927492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.936222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.944140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.006803][ T8743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.034454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.045111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:33:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 11:33:57 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000bc0)={0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) read(r1, &(0x7f0000000300)=""/13, 0xd) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xaf, "ae4ac30d7abee2f1f84934211475d261e65e3db4ce23234186ca124e2f7b84504275af4d33a12a853d789bb8844d150a5d6f6060e7c78f0e2d266cec0fd6e17d40cce878bf127558badd7d58693db835a95c228138df291435add80e29553bfae39bd55626ea294fba0010008f8788e360802df7990609ed338cb447cbd58c22435c6c6e6047393878c49f1de4786f1a8bb8a38b2454c47b423095e7c409ea057ddcbc974ae9d452aec7fe90a30d56"}, &(0x7f00000002c0)=0xb7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000c00), 0x3) [ 183.066341][ T8749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.078904][ T8746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.120343][ T8749] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.128102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.144107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.240141][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.248831][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.269106][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.276496][ T3101] bridge0: port 1(bridge_slave_0) entered forwarding state 11:33:57 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5452, 0x0) [ 183.299775][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.327094][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.357757][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.364942][ T3101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.399014][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.423729][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.466543][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.483092][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.492425][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.500425][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.517932][ T8746] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.530566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.538387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.546199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.556005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.566893][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.573992][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.584150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.592109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.601056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 11:33:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x4c, 0x0, &(0x7f0000000180)=0x54) [ 183.633075][ T8749] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.659611][ T8749] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.696464][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.705300][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.729746][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.736854][ T3101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.744517][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.754354][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.763106][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.771813][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.780742][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.789059][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.798561][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.822437][ T8749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.845780][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.855996][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.866263][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.876073][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.900892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.908670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.917647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.926257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.934878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.943221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.951678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.963713][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.989349][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.996761][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.010344][ T8746] 8021q: adding VLAN 0 to HW filter on device batadv0 11:33:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000008200000002000040"]) 11:33:58 executing program 5: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f0000000cc0)={&(0x7f0000000600)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x80, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000700)="6a7c684bd2bd7f5d", 0x8}], 0x2, &(0x7f0000000f80)=ANY=[@ANYBLOB="780000000000000008010000080000006f05f4933da4fe231b7590c07305c5666decff60eabd49effc0236d6caa5e098aa9cf19f3fde0ea28906aab973d5ff039fe0113952f67afba233907843645a0eae35187f90f223e3c699f7b8c9f9f0bd84ed3bfeb40351499a2c90e0b0463f66839dd5f29e000000080100000000000015010000ff0300003ce10dab6ed160a436b0743a9ab92d746368ab6b553833107c2495c549c45d5ab2fc0222eb6a2ff4a9c762cf2b9ba98365de341dbf07b3ce7d90761d9b38c20d8553fc8b50efe61cd0c419f66adc15337dbbb8b1fab34ee771a8628b63ee143409a68b5cb12168ad94aa32d9c260cb1a80f2bf81d5b52b5c563819ac5e80378a257494e5029d8c664ea1928292f58ad48fe40cab750f3fb8ffbd6e7b33003ac0184d9ff9a0002814d859f784ea8e585fa9534dedb1546f5a5288f91e651a5a1d350fba1b1f69d13dddb24c6e87ee3af8f468777748b793142d701d7156a90fe7a4a31a16f8708690e77451f84faa6e55d2e39e94b60cbb29c0000000000000008fdb92e204000000d3b4ac2f4748e8abe6e198575a296ca7114efaee3c93111a5f6db99026acba23cd33f3ab2f2d1e95149257a6295cbcdb1f3dafe4273ae6d298b62810f1d0cfa85e95281b9391b748b138fe58a4767f2d72532608af298b8274d7b0b3fef4cedd6ec44191c9559e86798b0e7b63b3e84cdd840bd80df796bb737580bbd38119a156b329318c7ebfd03d01a168fefeb7004f46ad960008635b7d4b8590357262bfd4b74340ece66631fac6ea348e45000048000000000000003a00000010d3000032580ccfb728f2fcdc32d65a010000001252eed8807b5a6845472fb5b959acb956edf98140cf2118e7b16ed4eabc1814db38e1bf141b8b0070000000000000000000000045000000dda509be607fa975af763ace0cad04ebbd753db2da01bbbdabea817969937c62220cf02d7eb4d676746d1beea9a63dad47b1fa8ca2e8f61886d11745e12711bf2d69d7dc7408eb2d11fe39c6e5e36e1f7f274cfad83c6a48aab3300000000000c80000000000000011010000050000002464263ca14c131ba9602415a2d5bdb55e1ae84ad6e5c16b66d5d4360d78cc1e7725fa8bd7a0e59a089ed9a90a81a6c1029c5a08ff0e27bbfa8907f036637e5a1afecd38937e034bee245c73229fb5e94e71c91f0efaf3db19a2802225d3033af828f49a508f4129f1d9e184e2854835f6df35dbdda5b68ca638f1760ce1a909d8c9c1aa432e3b9d62996f917f8721d5562ca2d5247c31617b3282bf3d306456172cd3e61515c0aea2207eb04da37e465a9d0e900a936fddf800000000000000ff00000001000080e275e1e00ac41ab5201e9d9c262c1f8355c092c4bc351dce41e200f4e045c2f427e9287fbcc7cce89280ba44d7c9bc4318478af29141d32b579343c0e8502a420a8b64a65a333cf9c134f0ca3ec393f53272c0d6cd2e57084d05ead3f32e7aa27d0e1e3441f51165f29ff086425e777f2ce9b569b0fd6fd1251537794b4e930758b39d3a28fc5b173f13a7e69c72a5e8467cf81acb925d3ab3680a88d4eb542e8a5ea6c46680042efee1fad1b39b691b0b63c343933095ae1411c7f4c61c367c45a3b443a7883723a2e2b16d34470c30d363aeff226e27d5bf74073c872668bf580a77317c000000d86dca031d0656bfa48a0dea3bcd9e5c96c89740fe3fb7cbcc097e1f5da88db55e4037e333e402ace0de4c51a1adcb100d69f0f701032e004201c133996a76e3"], 0x4f8}, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='/dev/binder#\x00', 0xd, 0x5) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', &(0x7f00000004c0)='w\x00', 0x2, 0x1) lsetxattr$security_smack_entry(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000580)='security.SMACK64\x00', &(0x7f00000005c0)='!-bdev\x00', 0x7, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xa198) dup3(0xffffffffffffffff, r2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) r5 = dup3(r3, r4, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000003e0001838540530e757f8457526a02000000000000000006000000305346f9af3db41e07454f90924f36912b96c4b4e2f049f3665bf4448ad6c8d55ae7a668bf4754d07c610235cc744fd44797c47f"], 0x14}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r6, 0x0, 0x20000000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2014000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3d1fa66697e83871}, 0xc, &(0x7f00000002c0)={&(0x7f0000000d00)={0x1ec, r7, 0x401, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80000000, @rand_addr="a11f54317d7f62ea4ed7043b04f48963", 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fabb00b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x117}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 11:33:58 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000bc0)={0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) read(r1, &(0x7f0000000300)=""/13, 0xd) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xaf, "ae4ac30d7abee2f1f84934211475d261e65e3db4ce23234186ca124e2f7b84504275af4d33a12a853d789bb8844d150a5d6f6060e7c78f0e2d266cec0fd6e17d40cce878bf127558badd7d58693db835a95c228138df291435add80e29553bfae39bd55626ea294fba0010008f8788e360802df7990609ed338cb447cbd58c22435c6c6e6047393878c49f1de4786f1a8bb8a38b2454c47b423095e7c409ea057ddcbc974ae9d452aec7fe90a30d56"}, &(0x7f00000002c0)=0xb7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000c00), 0x3) 11:33:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)) 11:33:58 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') socket(0x0, 0x0, 0x4) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000380)={'veth1_to_team\x00', {0x2, 0x0, @local}}) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0xee00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 11:33:58 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000bc0)={0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) read(r1, &(0x7f0000000300)=""/13, 0xd) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xaf, "ae4ac30d7abee2f1f84934211475d261e65e3db4ce23234186ca124e2f7b84504275af4d33a12a853d789bb8844d150a5d6f6060e7c78f0e2d266cec0fd6e17d40cce878bf127558badd7d58693db835a95c228138df291435add80e29553bfae39bd55626ea294fba0010008f8788e360802df7990609ed338cb447cbd58c22435c6c6e6047393878c49f1de4786f1a8bb8a38b2454c47b423095e7c409ea057ddcbc974ae9d452aec7fe90a30d56"}, &(0x7f00000002c0)=0xb7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000c00), 0x3) 11:33:58 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r1, 0x400000000000001) 11:33:58 executing program 5: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r1, &(0x7f0000000cc0)={&(0x7f0000000600)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x80, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000700)="6a7c684bd2bd7f5d", 0x8}], 0x2, &(0x7f0000000f80)=ANY=[@ANYBLOB="780000000000000008010000080000006f05f4933da4fe231b7590c07305c5666decff60eabd49effc0236d6caa5e098aa9cf19f3fde0ea28906aab973d5ff039fe0113952f67afba233907843645a0eae35187f90f223e3c699f7b8c9f9f0bd84ed3bfeb40351499a2c90e0b0463f66839dd5f29e000000080100000000000015010000ff0300003ce10dab6ed160a436b0743a9ab92d746368ab6b553833107c2495c549c45d5ab2fc0222eb6a2ff4a9c762cf2b9ba98365de341dbf07b3ce7d90761d9b38c20d8553fc8b50efe61cd0c419f66adc15337dbbb8b1fab34ee771a8628b63ee143409a68b5cb12168ad94aa32d9c260cb1a80f2bf81d5b52b5c563819ac5e80378a257494e5029d8c664ea1928292f58ad48fe40cab750f3fb8ffbd6e7b33003ac0184d9ff9a0002814d859f784ea8e585fa9534dedb1546f5a5288f91e651a5a1d350fba1b1f69d13dddb24c6e87ee3af8f468777748b793142d701d7156a90fe7a4a31a16f8708690e77451f84faa6e55d2e39e94b60cbb29c0000000000000008fdb92e204000000d3b4ac2f4748e8abe6e198575a296ca7114efaee3c93111a5f6db99026acba23cd33f3ab2f2d1e95149257a6295cbcdb1f3dafe4273ae6d298b62810f1d0cfa85e95281b9391b748b138fe58a4767f2d72532608af298b8274d7b0b3fef4cedd6ec44191c9559e86798b0e7b63b3e84cdd840bd80df796bb737580bbd38119a156b329318c7ebfd03d01a168fefeb7004f46ad960008635b7d4b8590357262bfd4b74340ece66631fac6ea348e45000048000000000000003a00000010d3000032580ccfb728f2fcdc32d65a010000001252eed8807b5a6845472fb5b959acb956edf98140cf2118e7b16ed4eabc1814db38e1bf141b8b0070000000000000000000000045000000dda509be607fa975af763ace0cad04ebbd753db2da01bbbdabea817969937c62220cf02d7eb4d676746d1beea9a63dad47b1fa8ca2e8f61886d11745e12711bf2d69d7dc7408eb2d11fe39c6e5e36e1f7f274cfad83c6a48aab3300000000000c80000000000000011010000050000002464263ca14c131ba9602415a2d5bdb55e1ae84ad6e5c16b66d5d4360d78cc1e7725fa8bd7a0e59a089ed9a90a81a6c1029c5a08ff0e27bbfa8907f036637e5a1afecd38937e034bee245c73229fb5e94e71c91f0efaf3db19a2802225d3033af828f49a508f4129f1d9e184e2854835f6df35dbdda5b68ca638f1760ce1a909d8c9c1aa432e3b9d62996f917f8721d5562ca2d5247c31617b3282bf3d306456172cd3e61515c0aea2207eb04da37e465a9d0e900a936fddf800000000000000ff00000001000080e275e1e00ac41ab5201e9d9c262c1f8355c092c4bc351dce41e200f4e045c2f427e9287fbcc7cce89280ba44d7c9bc4318478af29141d32b579343c0e8502a420a8b64a65a333cf9c134f0ca3ec393f53272c0d6cd2e57084d05ead3f32e7aa27d0e1e3441f51165f29ff086425e777f2ce9b569b0fd6fd1251537794b4e930758b39d3a28fc5b173f13a7e69c72a5e8467cf81acb925d3ab3680a88d4eb542e8a5ea6c46680042efee1fad1b39b691b0b63c343933095ae1411c7f4c61c367c45a3b443a7883723a2e2b16d34470c30d363aeff226e27d5bf74073c872668bf580a77317c000000d86dca031d0656bfa48a0dea3bcd9e5c96c89740fe3fb7cbcc097e1f5da88db55e4037e333e402ace0de4c51a1adcb100d69f0f701032e004201c133996a76e3"], 0x4f8}, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='/dev/binder#\x00', 0xd, 0x5) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='security.SMACK64MMAP\x00', &(0x7f00000004c0)='w\x00', 0x2, 0x1) lsetxattr$security_smack_entry(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000580)='security.SMACK64\x00', &(0x7f00000005c0)='!-bdev\x00', 0x7, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xa198) dup3(0xffffffffffffffff, r2, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) r5 = dup3(r3, r4, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000003e0001838540530e757f8457526a02000000000000000006000000305346f9af3db41e07454f90924f36912b96c4b4e2f049f3665bf4448ad6c8d55ae7a668bf4754d07c610235cc744fd44797c47f"], 0x14}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r6, 0x0, 0x20000000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2014000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3d1fa66697e83871}, 0xc, &(0x7f00000002c0)={&(0x7f0000000d00)={0x1ec, r7, 0x401, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80000000, @rand_addr="a11f54317d7f62ea4ed7043b04f48963", 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fabb00b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x117}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 11:33:58 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty=0x2}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x1f, 0x1f, 0x5b}, 0x2c) lsetxattr$security_smack_transmute(&(0x7f00000023c0)='./file0\x00', 0x0, &(0x7f0000002440)='TRUE', 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000002480)=0x48a46cbd, 0x4) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(r6, 0x800060c0045006, &(0x7f0000000040)=0x100000035) writev(r6, &(0x7f0000001540)=[{&(0x7f0000000200)="dd93a21493ca5073732a83da66d951f57a782172ddfb128deb43dd11353ce5a1ec7e268afec94b856fdb4e5fff46f2d58cf1337c299553e4e4d4b4f094267fb6015252f2fb8bfc47171bb789a455b3bb21fa6fb851bff6e194b4437dc9e8a376c08531263c1969748cad3d4da2e9e7dced0cbeda50328c1e8b5218bb1fed632b76799ffa49909bc640cb97379097be86476e4cc49f79a674b3e150c1296969468482e5eb0147eaa28a41db72558114cfa95c92c5f4602d5393", 0xb9}, {&(0x7f00000002c0)="81841d4eb40370d5fb8c21d166653146ae677bad946bdcd55f2096e0e17fd8a75a18123533fb83d852fdca5b7241afd3478f383b9022367eddbcdced6e424c580ed8efbe7489b3281884f8ebe86e02b7af509a76af0d2383c9a9e1fa6f578295234461dbde023414e3af1d3a20e5c689b2ed99104e72794383ceaa6b1192876818e589103650bbac5c7ecbcba5a0744ea81133140646", 0x96}, {&(0x7f0000000080)="7c91966b7560e7e63d55dddcde45843809e27004a4ebc6049adfbfb03d1f081e48c8e9e2b1fc5405f81a48a096af695af1e77893fc548fe9d0e13f52e6268ef39b1fe282983fe620adbd920a49b829ddf7ad6cc7ebdcdc50c8bd2517d31757caf4d0935d5d0802f13a76be", 0x6b}, {0x0}, {&(0x7f0000000480)="31e5bc4a707d8525bc1ccec905b4215009beb1a95aac5afadfac329f05ca036b46171e69fbdc1ad6e037", 0x2a}, {&(0x7f0000000500)="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", 0xcf3}], 0x6) getsockname$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002740)=0x14) sendmsg$inet(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000001300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000026c0)=[{&(0x7f00000025c0)="c4e3e0c83012f354b10cacf909690b6c3217ee3a57d083d97c4e3700e8e89fc98e5a3c18782a5363cb26f4581b687a10ac2454ad468ecd9e3bf8e8fcc9acd08ad1290ae673982b486d9deab018ab1074e49f9afbfca42052276aab354974a99835f4e4e95bae5e29ddfeda1a3974d5e0b59fd2bc1f5d3c8abe355153eb6e9030a7c7d01fed3d0f0c5c6ec42424fcf9ed291e1c4a0c07628c4f34c1dc6dbf347d481912f81130ec9eba4b32002980ac390a", 0xb1}], 0x1}, 0x20000000) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000002380)={{&(0x7f0000001340)=""/4096, 0x1000}, &(0x7f0000002340), 0x2d}, 0x20) 11:33:59 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') socket(0x0, 0x0, 0x4) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000380)={'veth1_to_team\x00', {0x2, 0x0, @local}}) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0xee00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 11:33:59 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty=0x2}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x1f, 0x1f, 0x5b}, 0x2c) lsetxattr$security_smack_transmute(&(0x7f00000023c0)='./file0\x00', 0x0, &(0x7f0000002440)='TRUE', 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000002480)=0x48a46cbd, 0x4) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(r6, 0x800060c0045006, &(0x7f0000000040)=0x100000035) writev(r6, &(0x7f0000001540)=[{&(0x7f0000000200)="dd93a21493ca5073732a83da66d951f57a782172ddfb128deb43dd11353ce5a1ec7e268afec94b856fdb4e5fff46f2d58cf1337c299553e4e4d4b4f094267fb6015252f2fb8bfc47171bb789a455b3bb21fa6fb851bff6e194b4437dc9e8a376c08531263c1969748cad3d4da2e9e7dced0cbeda50328c1e8b5218bb1fed632b76799ffa49909bc640cb97379097be86476e4cc49f79a674b3e150c1296969468482e5eb0147eaa28a41db72558114cfa95c92c5f4602d5393", 0xb9}, {&(0x7f00000002c0)="81841d4eb40370d5fb8c21d166653146ae677bad946bdcd55f2096e0e17fd8a75a18123533fb83d852fdca5b7241afd3478f383b9022367eddbcdced6e424c580ed8efbe7489b3281884f8ebe86e02b7af509a76af0d2383c9a9e1fa6f578295234461dbde023414e3af1d3a20e5c689b2ed99104e72794383ceaa6b1192876818e589103650bbac5c7ecbcba5a0744ea81133140646", 0x96}, {&(0x7f0000000080)="7c91966b7560e7e63d55dddcde45843809e27004a4ebc6049adfbfb03d1f081e48c8e9e2b1fc5405f81a48a096af695af1e77893fc548fe9d0e13f52e6268ef39b1fe282983fe620adbd920a49b829ddf7ad6cc7ebdcdc50c8bd2517d31757caf4d0935d5d0802f13a76be", 0x6b}, {0x0}, {&(0x7f0000000480)="31e5bc4a707d8525bc1ccec905b4215009beb1a95aac5afadfac329f05ca036b46171e69fbdc1ad6e037", 0x2a}, {&(0x7f0000000500)="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", 0xcf3}], 0x6) getsockname$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002740)=0x14) sendmsg$inet(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000001300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000026c0)=[{&(0x7f00000025c0)="c4e3e0c83012f354b10cacf909690b6c3217ee3a57d083d97c4e3700e8e89fc98e5a3c18782a5363cb26f4581b687a10ac2454ad468ecd9e3bf8e8fcc9acd08ad1290ae673982b486d9deab018ab1074e49f9afbfca42052276aab354974a99835f4e4e95bae5e29ddfeda1a3974d5e0b59fd2bc1f5d3c8abe355153eb6e9030a7c7d01fed3d0f0c5c6ec42424fcf9ed291e1c4a0c07628c4f34c1dc6dbf347d481912f81130ec9eba4b32002980ac390a", 0xb1}], 0x1}, 0x20000000) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000002380)={{&(0x7f0000001340)=""/4096, 0x1000}, &(0x7f0000002340), 0x2d}, 0x20) 11:33:59 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000bc0)={0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) read(r1, &(0x7f0000000300)=""/13, 0xd) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xaf, "ae4ac30d7abee2f1f84934211475d261e65e3db4ce23234186ca124e2f7b84504275af4d33a12a853d789bb8844d150a5d6f6060e7c78f0e2d266cec0fd6e17d40cce878bf127558badd7d58693db835a95c228138df291435add80e29553bfae39bd55626ea294fba0010008f8788e360802df7990609ed338cb447cbd58c22435c6c6e6047393878c49f1de4786f1a8bb8a38b2454c47b423095e7c409ea057ddcbc974ae9d452aec7fe90a30d56"}, &(0x7f00000002c0)=0xb7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000c00), 0x3) 11:33:59 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty=0x2}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x1f, 0x1f, 0x5b}, 0x2c) lsetxattr$security_smack_transmute(&(0x7f00000023c0)='./file0\x00', 0x0, &(0x7f0000002440)='TRUE', 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000002480)=0x48a46cbd, 0x4) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(r6, 0x800060c0045006, &(0x7f0000000040)=0x100000035) writev(r6, &(0x7f0000001540)=[{&(0x7f0000000200)="dd93a21493ca5073732a83da66d951f57a782172ddfb128deb43dd11353ce5a1ec7e268afec94b856fdb4e5fff46f2d58cf1337c299553e4e4d4b4f094267fb6015252f2fb8bfc47171bb789a455b3bb21fa6fb851bff6e194b4437dc9e8a376c08531263c1969748cad3d4da2e9e7dced0cbeda50328c1e8b5218bb1fed632b76799ffa49909bc640cb97379097be86476e4cc49f79a674b3e150c1296969468482e5eb0147eaa28a41db72558114cfa95c92c5f4602d5393", 0xb9}, {&(0x7f00000002c0)="81841d4eb40370d5fb8c21d166653146ae677bad946bdcd55f2096e0e17fd8a75a18123533fb83d852fdca5b7241afd3478f383b9022367eddbcdced6e424c580ed8efbe7489b3281884f8ebe86e02b7af509a76af0d2383c9a9e1fa6f578295234461dbde023414e3af1d3a20e5c689b2ed99104e72794383ceaa6b1192876818e589103650bbac5c7ecbcba5a0744ea81133140646", 0x96}, {&(0x7f0000000080)="7c91966b7560e7e63d55dddcde45843809e27004a4ebc6049adfbfb03d1f081e48c8e9e2b1fc5405f81a48a096af695af1e77893fc548fe9d0e13f52e6268ef39b1fe282983fe620adbd920a49b829ddf7ad6cc7ebdcdc50c8bd2517d31757caf4d0935d5d0802f13a76be", 0x6b}, {0x0}, {&(0x7f0000000480)="31e5bc4a707d8525bc1ccec905b4215009beb1a95aac5afadfac329f05ca036b46171e69fbdc1ad6e037", 0x2a}, {&(0x7f0000000500)="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", 0xcf3}], 0x6) getsockname$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002740)=0x14) sendmsg$inet(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000001300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000026c0)=[{&(0x7f00000025c0)="c4e3e0c83012f354b10cacf909690b6c3217ee3a57d083d97c4e3700e8e89fc98e5a3c18782a5363cb26f4581b687a10ac2454ad468ecd9e3bf8e8fcc9acd08ad1290ae673982b486d9deab018ab1074e49f9afbfca42052276aab354974a99835f4e4e95bae5e29ddfeda1a3974d5e0b59fd2bc1f5d3c8abe355153eb6e9030a7c7d01fed3d0f0c5c6ec42424fcf9ed291e1c4a0c07628c4f34c1dc6dbf347d481912f81130ec9eba4b32002980ac390a", 0xb1}], 0x1}, 0x20000000) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000002380)={{&(0x7f0000001340)=""/4096, 0x1000}, &(0x7f0000002340), 0x2d}, 0x20) 11:33:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6628, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x1000083f4) 11:33:59 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty=0x2}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x1f, 0x1f, 0x5b}, 0x2c) lsetxattr$security_smack_transmute(&(0x7f00000023c0)='./file0\x00', 0x0, &(0x7f0000002440)='TRUE', 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000002480)=0x48a46cbd, 0x4) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(r6, 0x800060c0045006, &(0x7f0000000040)=0x100000035) writev(r6, &(0x7f0000001540)=[{&(0x7f0000000200)="dd93a21493ca5073732a83da66d951f57a782172ddfb128deb43dd11353ce5a1ec7e268afec94b856fdb4e5fff46f2d58cf1337c299553e4e4d4b4f094267fb6015252f2fb8bfc47171bb789a455b3bb21fa6fb851bff6e194b4437dc9e8a376c08531263c1969748cad3d4da2e9e7dced0cbeda50328c1e8b5218bb1fed632b76799ffa49909bc640cb97379097be86476e4cc49f79a674b3e150c1296969468482e5eb0147eaa28a41db72558114cfa95c92c5f4602d5393", 0xb9}, {&(0x7f00000002c0)="81841d4eb40370d5fb8c21d166653146ae677bad946bdcd55f2096e0e17fd8a75a18123533fb83d852fdca5b7241afd3478f383b9022367eddbcdced6e424c580ed8efbe7489b3281884f8ebe86e02b7af509a76af0d2383c9a9e1fa6f578295234461dbde023414e3af1d3a20e5c689b2ed99104e72794383ceaa6b1192876818e589103650bbac5c7ecbcba5a0744ea81133140646", 0x96}, {&(0x7f0000000080)="7c91966b7560e7e63d55dddcde45843809e27004a4ebc6049adfbfb03d1f081e48c8e9e2b1fc5405f81a48a096af695af1e77893fc548fe9d0e13f52e6268ef39b1fe282983fe620adbd920a49b829ddf7ad6cc7ebdcdc50c8bd2517d31757caf4d0935d5d0802f13a76be", 0x6b}, {0x0}, {&(0x7f0000000480)="31e5bc4a707d8525bc1ccec905b4215009beb1a95aac5afadfac329f05ca036b46171e69fbdc1ad6e037", 0x2a}, {&(0x7f0000000500)="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", 0xcf3}], 0x6) getsockname$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002740)=0x14) sendmsg$inet(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000001300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000026c0)=[{&(0x7f00000025c0)="c4e3e0c83012f354b10cacf909690b6c3217ee3a57d083d97c4e3700e8e89fc98e5a3c18782a5363cb26f4581b687a10ac2454ad468ecd9e3bf8e8fcc9acd08ad1290ae673982b486d9deab018ab1074e49f9afbfca42052276aab354974a99835f4e4e95bae5e29ddfeda1a3974d5e0b59fd2bc1f5d3c8abe355153eb6e9030a7c7d01fed3d0f0c5c6ec42424fcf9ed291e1c4a0c07628c4f34c1dc6dbf347d481912f81130ec9eba4b32002980ac390a", 0xb1}], 0x1}, 0x20000000) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000002380)={{&(0x7f0000001340)=""/4096, 0x1000}, &(0x7f0000002340), 0x2d}, 0x20) 11:33:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x18, 0x0, 0x400, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) 11:33:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x31, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x98, 0x10, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x98}}, 0x0) 11:33:59 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 11:33:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capget(&(0x7f0000000200), 0x0) [ 185.764670][ T8935] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.853780][ T8935] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 11:33:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, 0x0) 11:34:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) 11:34:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6628, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x1000083f4) 11:34:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 11:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) io_submit(0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xfe', 0x1ff) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) socket$inet_tcp(0x2, 0x1, 0x0) 11:34:00 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(r0, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty=0x2}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x1f, 0x1f, 0x5b}, 0x2c) lsetxattr$security_smack_transmute(&(0x7f00000023c0)='./file0\x00', 0x0, &(0x7f0000002440)='TRUE', 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000002480)=0x48a46cbd, 0x4) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(r6, 0x800060c0045006, &(0x7f0000000040)=0x100000035) writev(r6, &(0x7f0000001540)=[{&(0x7f0000000200)="dd93a21493ca5073732a83da66d951f57a782172ddfb128deb43dd11353ce5a1ec7e268afec94b856fdb4e5fff46f2d58cf1337c299553e4e4d4b4f094267fb6015252f2fb8bfc47171bb789a455b3bb21fa6fb851bff6e194b4437dc9e8a376c08531263c1969748cad3d4da2e9e7dced0cbeda50328c1e8b5218bb1fed632b76799ffa49909bc640cb97379097be86476e4cc49f79a674b3e150c1296969468482e5eb0147eaa28a41db72558114cfa95c92c5f4602d5393", 0xb9}, {&(0x7f00000002c0)="81841d4eb40370d5fb8c21d166653146ae677bad946bdcd55f2096e0e17fd8a75a18123533fb83d852fdca5b7241afd3478f383b9022367eddbcdced6e424c580ed8efbe7489b3281884f8ebe86e02b7af509a76af0d2383c9a9e1fa6f578295234461dbde023414e3af1d3a20e5c689b2ed99104e72794383ceaa6b1192876818e589103650bbac5c7ecbcba5a0744ea81133140646", 0x96}, {&(0x7f0000000080)="7c91966b7560e7e63d55dddcde45843809e27004a4ebc6049adfbfb03d1f081e48c8e9e2b1fc5405f81a48a096af695af1e77893fc548fe9d0e13f52e6268ef39b1fe282983fe620adbd920a49b829ddf7ad6cc7ebdcdc50c8bd2517d31757caf4d0935d5d0802f13a76be", 0x6b}, {0x0}, {&(0x7f0000000480)="31e5bc4a707d8525bc1ccec905b4215009beb1a95aac5afadfac329f05ca036b46171e69fbdc1ad6e037", 0x2a}, {&(0x7f0000000500)="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", 0xcf3}], 0x6) getsockname$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002740)=0x14) sendmsg$inet(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000001300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000026c0)=[{&(0x7f00000025c0)="c4e3e0c83012f354b10cacf909690b6c3217ee3a57d083d97c4e3700e8e89fc98e5a3c18782a5363cb26f4581b687a10ac2454ad468ecd9e3bf8e8fcc9acd08ad1290ae673982b486d9deab018ab1074e49f9afbfca42052276aab354974a99835f4e4e95bae5e29ddfeda1a3974d5e0b59fd2bc1f5d3c8abe355153eb6e9030a7c7d01fed3d0f0c5c6ec42424fcf9ed291e1c4a0c07628c4f34c1dc6dbf347d481912f81130ec9eba4b32002980ac390a", 0xb1}], 0x1}, 0x20000000) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000002380)={{&(0x7f0000001340)=""/4096, 0x1000}, &(0x7f0000002340), 0x2d}, 0x20) 11:34:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="000000000000000000000000000000004305000f88a8ffff88caffff00000000033c868cc0b585448feb"], 0x2a) 11:34:00 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000140)=ANY=[@ANYBLOB="e6ff03005400000031fe0500fac9067f076748b44539a091e65da51c1b7b74fa1a6e8e9eaa95a19bc0e5a74546a9dc25a5e025176bb9099151aad4fd9ae45b5e3cb63b7557f43e41dfd0706122e4f6f5fca0fba7"], 0x54}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 11:34:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x6a1e, 0x0, 0x8, 0xbc, 0x0, 0x41, 0x0, 0x0, 0xee, 0xa1, 0x3, 0x7fffffff}, {0x0, 0x5, 0x0, 0xc7, 0x1, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1f}, {0xffffffcb, 0x80, 0x0, 0x6, 0x0, 0xac, 0x7, 0xf8, 0x1, 0x0, 0x3, 0x7f}], 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x174e) io_submit(0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f00000000c0)={0x1, 0x7ff, 0x6, 0x4, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xfe', 0x1ff) sendfile(r2, r2, 0x0, 0x24000000) socket$inet_tcp(0x2, 0x1, 0x0) 11:34:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x81) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r2, &(0x7f0000001540)=ANY=[@ANYBLOB="000000000000000000000000000000004305000f88a8ffff88caffff00000000033c868cc0b585448feb"], 0x2a) 11:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x6a1e, 0x0, 0x8, 0xbc, 0x0, 0x41, 0x0, 0x0, 0xee, 0xa1, 0x3, 0x7fffffff}, {0x0, 0x5, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1f}, {0xffffffcb, 0x80, 0x0, 0x6, 0x0, 0xac, 0x7, 0xf8, 0x1, 0x1f, 0x3, 0x7f}], 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x174e) io_submit(0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f00000000c0)={0x1, 0x7ff, 0x6, 0x4, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/.yz0\xfe', 0x1ff) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) socket$inet_tcp(0x2, 0x1, 0x0) 11:34:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r0, &(0x7f0000000100), 0x0}, 0x20) 11:34:00 executing program 4: mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0) 11:34:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') readv(r0, &(0x7f0000000880)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1) 11:34:00 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000007000f08000800120004000300", 0x24}], 0x1}, 0x0) 11:34:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000000c0), 0x0}, 0x20) 11:34:01 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fT,', {'rfdno'}, 0x2c, {'wfdno'}}) 11:34:01 executing program 4: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) 11:34:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0xfffff6e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x86f352fd57303efa) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10024, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800000008001}, 0x0, 0xfffffffffffff001, 0x0, 0x0, 0xfffffffffffffffc, 0x9, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="3ab1f0c0a6d165483e68fd034477eb27a8a3daae058c698888df42c89f29d87215b9730a07d42cab557d5bcd0b785c36da177ae64a07ea564d949e3747ee695052f4a26f97c81f328b2cb939c562910372c00286b5c1a12aed94fad082de8991e16a88a6f0c6482d657804c83df26494f30ec1f2665339df535c04e9744ae42f3c50b7bf3ffde0579641f8527992700822df8b1c4fc63255d3764410bac74caa05f0c27da760cb49e92cfb826f546cad7c49d02f5d61f0a02c33e4c2a6ae366795833c72ff07000000000000000000000000000000000051d9c06197b11f", @ANYBLOB="2cdf000079fd384d2afe2bc719fbc29b80e805b403fa51720548e6ffffff0051ec00009ea4f132759fb837b46433a3b8b1a201de0487de724c435a370703db60c6f3990f03e32dff98d16a6801d9ef061abf17cf2b517be858ae663038300e309335a8e45c0c0d52cd0333ba2ac036ff3c1b9324f5ad7d"]) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000140)={[], 0x7fff, 0x1, 0xe6}) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf6}, [@map={0x18, 0xa, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0x7, 0x8, 0x3, 0x0, 0xffffffffffffffe0}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x1, 0xb, 0x31eeac7aa3f1867c, 0x4, 0xfffffffffffffff8, 0xfffffffffffffffc}, @generic={0xfa, 0x1, 0x4, 0x5, 0xd3}, @call={0x85, 0x0, 0x0, 0x68}, @jmp={0x5, 0x0, 0x0, 0x0, 0xaaa34ae2530566bc, 0xfffffffffffffff4, 0x800000000000001a}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0xcc, &(0x7f00000004c0)=""/204, 0x0, 0x3, [], 0x0, 0x0, r1, 0x8, &(0x7f00000005c0)={0x3, 0x1}, 0x2fc, 0x10, &(0x7f0000000740)={0x1, 0xc, 0xfb, 0x31}, 0x10}, 0x70) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24b471e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x0, 0x6, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) r8 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r9) r10 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r11, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r10, 0x2405, r11) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r12, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window, @sack_perm, @window={0x3, 0x8}], 0x3) 11:34:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 11:34:01 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1d00000007ffff36"], 0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 187.136175][ T9012] 9pnet: Could not find request transport: fT 11:34:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 11:34:01 executing program 2: [ 187.357838][ T9026] BPF:hdr_len not found 11:34:01 executing program 3: 11:34:01 executing program 1: [ 187.449491][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 187.449497][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 187.461281][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:34:01 executing program 3: 11:34:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x4) 11:34:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="000000000000000000000000000000008864000088a8ffff0057"], 0x1a) 11:34:01 executing program 0: 11:34:01 executing program 3: 11:34:02 executing program 5: 11:34:02 executing program 2: 11:34:02 executing program 0: 11:34:02 executing program 1: 11:34:02 executing program 3: 11:34:02 executing program 2: 11:34:02 executing program 5: 11:34:02 executing program 4: 11:34:02 executing program 0: 11:34:02 executing program 1: 11:34:02 executing program 0: 11:34:02 executing program 5: 11:34:02 executing program 3: 11:34:02 executing program 2: 11:34:02 executing program 4: 11:34:02 executing program 1: 11:34:02 executing program 3: 11:34:02 executing program 2: 11:34:02 executing program 5: 11:34:02 executing program 0: 11:34:02 executing program 4: 11:34:02 executing program 1: 11:34:02 executing program 3: 11:34:02 executing program 0: 11:34:02 executing program 4: 11:34:02 executing program 2: 11:34:02 executing program 5: 11:34:03 executing program 1: 11:34:03 executing program 3: 11:34:03 executing program 5: 11:34:03 executing program 2: 11:34:03 executing program 4: 11:34:03 executing program 0: 11:34:03 executing program 3: 11:34:03 executing program 5: 11:34:03 executing program 1: 11:34:03 executing program 2: 11:34:03 executing program 0: 11:34:03 executing program 4: 11:34:03 executing program 3: 11:34:03 executing program 2: 11:34:03 executing program 1: 11:34:03 executing program 5: 11:34:03 executing program 0: 11:34:03 executing program 4: 11:34:03 executing program 3: 11:34:03 executing program 2: 11:34:03 executing program 5: 11:34:03 executing program 0: 11:34:03 executing program 4: 11:34:03 executing program 1: 11:34:03 executing program 3: 11:34:03 executing program 2: 11:34:03 executing program 1: 11:34:03 executing program 5: 11:34:03 executing program 0: 11:34:03 executing program 4: 11:34:03 executing program 3: 11:34:04 executing program 2: 11:34:04 executing program 5: 11:34:04 executing program 1: 11:34:04 executing program 0: 11:34:04 executing program 4: 11:34:04 executing program 3: 11:34:04 executing program 2: 11:34:04 executing program 4: 11:34:04 executing program 1: 11:34:04 executing program 0: 11:34:04 executing program 5: 11:34:04 executing program 3: 11:34:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='veno\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 11:34:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x2, 0x0, &(0x7f0000000180)=0x54) 11:34:04 executing program 3: setpriority(0x2, 0x0, 0x93c) 11:34:04 executing program 0: r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000100)) 11:34:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="40000000000000f2352d5e2859a6b6f3de9cdc02c0cc729dac32e65795aeaed689b0cab362e1b6db982b0d00d9f6d3934d6ac66d86d54e6c4d7b6f60dd6eaa804e9a8463de6c"], 0x5}}, 0x0) fcntl$getown(r1, 0x9) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={0x0, 0x2}, 0xc) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x0, @remote}, 0x2, {0x2, 0x4e20, @broadcast}, 'batadv0\x00'}) 11:34:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x21, 0x0, &(0x7f0000000180)=0x54) 11:34:04 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000020000000000000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x10000000000000f8) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x8}, 0x28, 0x3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x0, 0x7fff, 0x20}) 11:34:04 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x8f2d, 0x0, 0x3, 0x0, 0x1d}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 11:34:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 11:34:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x38, 0x0, &(0x7f0000000180)=0x54) 11:34:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x19, 0x0, &(0x7f0000000180)=0x54) 11:34:04 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) 11:34:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x24, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) gettid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:34:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="40000000000000f2352d5e2859a6b6f3de9cdc02c0cc729dac32e65795aeaed689b0cab362e1b6db982b0d00d9f6d3934d6ac66d86d54e6c4d7b6f60dd6eaa804e9a8463de6c"], 0x5}}, 0x0) fcntl$getown(r1, 0x9) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)={0x0, 0x2}, 0xc) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x0, @remote}, 0x2, {0x2, 0x4e20, @broadcast}, 'batadv0\x00'}) 11:34:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 11:34:05 executing program 5: socket$kcm(0xa, 0x0, 0x11) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 11:34:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 11:34:05 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) dup3(r0, r1, 0x0) 11:34:05 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0xa6, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x9431}, 0x0, 0x0, 0x1, 0xf, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="1400000017000523000000000000000002000000"], 0x14}}, 0x0) read(r3, &(0x7f0000000440)=""/220, 0xdc) keyctl$invalidate(0x15, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fdatasync(0xffffffffffffffff) fcntl$setpipe(r4, 0x407, 0x7fffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="f40100003701000601000000000000000c00000000000000", @ANYRES32=r6, @ANYBLOB="16006e65742f69705f7461626c65775f74613fa0416573001d1e8c173e1cb205e0faab4d3bbb6ddc36e69495cd256200e66509389e586e7d63fb6275e06957c406051fa757491e4bb9bd10fddbc078444be25a9b369c62b43d9b9b33bccd1ec9de010100010000000040f4547eb05bd3ebe1daf6aafdb4eda0e713fb0f1434d1c62c2263a75fdac2deb7acfbe2f626fe5700"/161], 0x34) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_matches\x00') r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$security_selinux(r8, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='/sbin/dhclient\x00', 0xf, 0x3711af27ccc3773) preadv(r7, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000280), &(0x7f0000000240)) 11:34:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 191.612285][ T9285] device lo entered promiscuous mode 11:34:05 executing program 2: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x2) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x0, 0x110) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0xc029}) 11:34:05 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) 11:34:06 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0xa6, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x9431}, 0x0, 0x0, 0x1, 0xf, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="1400000017000523000000000000000002000000"], 0x14}}, 0x0) read(r2, &(0x7f0000000440)=""/220, 0xdc) keyctl$invalidate(0x15, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fdatasync(0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x7fffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="f40100003701000601000000000000000c00000000000000", @ANYRES32=r5, @ANYBLOB="16006e65742f69705f7461626c65775f74613fa0416573001d1e8c173e1cb205e0faab4d3bbb6ddc36e69495cd256200e66509389e586e7d63fb6275e06957c406051fa757491e4bb9bd10fddbc078444be25a9b369c62b43d9b9b33bccd1ec9de010100010000000040f4547eb05bd3ebe1daf6aafdb4eda0e713fb0f1434d1c62c2263a75fdac2deb7acfbe2f626fe5700"/161], 0x34) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_matches\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='/sbin/dhclient\x00', 0xf, 0x3711af27ccc3773) preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000280), &(0x7f0000000240)) [ 192.607891][ T9318] debugfs: File '9317' in directory 'proc' already present! 11:34:06 executing program 2: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x2) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x0, 0x110) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0xc029}) [ 192.648697][ T9321] debugfs: File '9320' in directory 'proc' already present! 11:34:06 executing program 1: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x2) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x0, 0x110) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0xc029}) 11:34:06 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) dup(0xffffffffffffffff) 11:34:06 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x9431}, 0x0, 0x0, 0x1, 0xf, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) socket$nl_generic(0x10, 0x3, 0x10) keyctl$invalidate(0x15, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fdatasync(0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x7fffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="f40100003701000601000000000000000c00000000000000", @ANYRES32=r5, @ANYBLOB="16006e65742f69705f7461626c65775f74613fa0416573001d1e8c173e1cb205e0faab4d3bbb6ddc36"], 0x45) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_matches\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='/sbin/dhclient\x00', 0xf, 0x3711af27ccc3773) preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000280), &(0x7f0000000240)) 11:34:06 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) stat(0x0, 0x0) r1 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1020000000016) [ 192.969315][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 192.975183][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:34:07 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) 11:34:07 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) dup(0xffffffffffffffff) 11:34:07 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r1, 0x400000000000001) vmsplice(r1, &(0x7f00000002c0), 0x100000000000006f, 0xc) 11:34:07 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 11:34:07 executing program 2: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x2) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x0, 0x110) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0xc029}) 11:34:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 11:34:07 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r1, 0x400000000000001) vmsplice(r1, &(0x7f00000002c0), 0x100000000000006f, 0xc) 11:34:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x28, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 11:34:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000140)=""/203, 0xcb}], 0x3, 0x0) 11:34:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xa}], 0x10}, 0xf00}], 0x1, 0x0) 11:34:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) 11:34:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 11:34:08 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x9}], 0x10}, 0xf00}], 0x1, 0x0) 11:34:08 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r1, 0x400000000000001) vmsplice(r1, &(0x7f00000002c0), 0x100000000000006f, 0xc) 11:34:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) [ 194.570107][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 194.575932][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 194.755914][ T9448] input: syz0 as /devices/virtual/input/input5 [ 194.809316][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 194.815156][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:34:08 executing program 2: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x9bf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x2) epoll_create1(0x80000) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/137) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x0, 0x110) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7a47) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000001c0)={0xc029}) 11:34:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401", 0xf}], 0x0, 0x0) 11:34:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) fstatfs(r1, &(0x7f0000000200)=""/75) 11:34:08 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001180fe2b2c25e994efd18498d66205baa68754a3f5ffffff0200"/40, 0x28}], 0x1}, 0x0) 11:34:08 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r1, 0x400000000000001) vmsplice(r1, &(0x7f00000002c0), 0x100000000000006f, 0xc) [ 194.908761][ T9448] input: syz0 as /devices/virtual/input/input6 11:34:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) 11:34:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) socket(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)="01", 0x1}], 0x1) [ 195.098901][ T9458] FAT-fs (loop1): bogus number of FAT structure [ 195.134587][ T9458] FAT-fs (loop1): Can't find a valid FAT filesystem 11:34:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:09 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x100000) [ 196.424957][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.475208][ T24] audit: type=1804 audit(1572953650.405:33): pid=9540 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir830920970/syzkaller.WYOEPg/30/file0" dev="sda1" ino=16631 res=1 11:34:10 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) [ 196.529624][ T9513] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:34:10 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) setresgid(0x0, 0xee00, 0x0) 11:34:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) mincore(&(0x7f0000001000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/34) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000200)=0x7, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[], 0x0, 0x101144}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3", 0x1b6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000340)) fcntl$getown(0xffffffffffffffff, 0x9) 11:34:11 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000340)) dup2(r3, r4) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000380)=r5) 11:34:12 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000140)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9065f076748b450ba39722300461fe1043048d3d9b3a00963d2b2d649bc110a06def3a2351258fd316c7d51e41a2876fb1495ac817bba9b5596b58c338a08276feba66a0e90ca"], 0x54}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 198.200521][ T9631] debugfs: Directory '9631-4' with parent 'kvm' already present! 11:34:12 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 11:34:16 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30}, {0x80000006}]}, 0x10) 11:34:17 executing program 1: 11:34:17 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000180)=""/136) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000080), &(0x7f0000000240)=""/70, 0x46}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x40086607, &(0x7f0000000000)={0x79f1a8b474f6b668, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) inotify_init1(0x0) r5 = fcntl$dupfd(r2, 0x0, r2) syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') r6 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000340)={'nr0\x00', {0x2, 0x4e20, @broadcast}}) keyctl$read(0xb, r6, &(0x7f0000000080)=""/171, 0x2d) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$instantiate(0xc, r6, 0x0, 0x0, 0x0) r7 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000003c0)="c1b8e694b0672b8bd939e1c51727c9207f86f74d28bd5b44ad7f817e431e7f8cb6b6483781cbdca0f733bed54686e69c4887bd83e5213e5611607d86a6aad471e3c4dba08abc39f030af2753f747120c81f4d2895f3412aaf1ba40af76e7437c91416706d52f4824816ee450859ebf07c883b4ae868bb0fb1af81414205c69d87f3215869b33c157c9bf598f586f0b703cce174baa1f311fbfba47e590f57a34be", 0xa1, 0x0) keyctl$setperm(0x5, r7, 0x3010008) 11:34:18 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87 /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 11:34:18 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87'}]}}}}}}}, 0x0) 11:34:18 executing program 2: creat(&(0x7f00000012c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='%0.:]:\b656:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 11:34:18 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r4 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) [ 206.047934][ T24] audit: type=1804 audit(1572953660.075:39): pid=9981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir304623375/syzkaller.WcV2ej/60/bus" dev="sda1" ino=16722 res=1 [ 206.176290][ T24] audit: type=1804 audit(1572953660.075:40): pid=9981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir304623375/syzkaller.WcV2ej/60/bus" dev="sda1" ino=16722 res=1 [ 206.273366][ T24] audit: type=1804 audit(1572953660.075:41): pid=9982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir304623375/syzkaller.WcV2ej/60/bus" dev="sda1" ino=16722 res=1 [ 213.770860][ T1077] INFO: task khugepaged:1084 blocked for more than 143 seconds. [ 213.778776][ T1077] Not tainted 5.4.0-rc5-next-20191031 #0 [ 213.784984][ T1077] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 213.793698][ T1077] khugepaged D27376 1084 2 0x80004000 [ 213.800076][ T1077] Call Trace: [ 213.803377][ T1077] __schedule+0x94a/0x1e70 [ 213.807800][ T1077] ? __sched_text_start+0x8/0x8 [ 213.812690][ T1077] ? blk_insert_cloned_request+0x530/0x530 [ 213.818512][ T1077] schedule+0xdc/0x2b0 [ 213.822630][ T1077] io_schedule+0x1c/0x70 [ 213.826878][ T1077] __lock_page+0x422/0xab0 [ 213.831331][ T1077] ? wait_on_page_bit+0xa60/0xa60 [ 213.836357][ T1077] ? page_cache_next_miss+0x340/0x340 [ 213.841776][ T1077] ? ___might_sleep+0x163/0x2c0 [ 213.846621][ T1077] ? __might_sleep+0x95/0x190 [ 213.851387][ T1077] mpage_prepare_extent_to_map+0xb3f/0xf90 [ 213.857197][ T1077] ? mpage_process_page_bufs+0x780/0x780 [ 213.862965][ T1077] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 213.868527][ T1077] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 213.874538][ T1077] ? __kmalloc_node+0xf/0x70 [ 213.879139][ T1077] ext4_writepages+0x954/0x2e70 [ 213.884050][ T1077] ? scheduler_ipi+0x10c/0x610 [ 213.888844][ T1077] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 213.894348][ T1077] ? 0xffffffff81000000 [ 213.898509][ T1077] ? mark_lock+0xc2/0x1220 [ 213.902984][ T1077] ? find_held_lock+0x35/0x130 [ 213.907786][ T1077] ? wbc_attach_and_unlock_inode+0x514/0x920 [ 213.913792][ T1077] ? find_held_lock+0x35/0x130 [ 213.918595][ T1077] ? wbc_attach_and_unlock_inode+0x515/0x920 [ 213.924608][ T1077] ? ext4_mark_inode_dirty+0x9b0/0x9b0 [ 213.930106][ T1077] do_writepages+0xfa/0x2a0 [ 213.934620][ T1077] ? do_writepages+0xfa/0x2a0 [ 213.939353][ T1077] ? lock_downgrade+0x920/0x920 [ 213.944203][ T1077] ? page_writeback_cpu_online+0x20/0x20 [ 213.949893][ T1077] ? __kasan_check_read+0x11/0x20 [ 213.954918][ T1077] ? do_raw_spin_unlock+0x57/0x270 [ 213.960092][ T1077] ? _raw_spin_unlock+0x28/0x40 [ 213.964937][ T1077] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 213.971346][ T1077] ? wbc_attach_and_unlock_inode+0x5bf/0x920 [ 213.977348][ T1077] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 213.983120][ T1077] ? delete_from_page_cache_batch+0xfe0/0xfe0 [ 213.989204][ T1077] ? preempt_schedule+0x4b/0x60 [ 213.994100][ T1077] filemap_flush+0x24/0x30 [ 213.998505][ T1077] collapse_file+0x36b1/0x41a0 [ 214.003323][ T1077] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 214.009542][ T1077] ? khugepaged+0x21c0/0x4360 [ 214.014214][ T1077] ? trace_event_raw_event_mm_collapse_huge_page_isolate+0x370/0x370 [ 214.022345][ T1077] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 214.028065][ T1077] ? khugepaged_find_target_node+0x142/0x180 [ 214.034079][ T1077] khugepaged+0x2da9/0x4360 [ 214.038594][ T1077] ? __kasan_check_read+0x11/0x20 [ 214.043676][ T1077] ? __lock_acquire+0x16f2/0x4a00 [ 214.048709][ T1077] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 214.054381][ T1077] ? lock_downgrade+0x920/0x920 [ 214.059273][ T1077] ? finish_wait+0x260/0x260 [ 214.063857][ T1077] ? lockdep_hardirqs_on+0x421/0x5e0 [ 214.069181][ T1077] ? trace_hardirqs_on+0x67/0x240 [ 214.074264][ T1077] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 214.080662][ T1077] ? __kthread_parkme+0x108/0x1c0 [ 214.085679][ T1077] ? __kasan_check_read+0x11/0x20 [ 214.090841][ T1077] kthread+0x361/0x430 [ 214.094908][ T1077] ? collapse_pte_mapped_thp+0xbe0/0xbe0 [ 214.100580][ T1077] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 214.106297][ T1077] ret_from_fork+0x24/0x30 [ 214.110882][ T1077] [ 214.110882][ T1077] Showing all locks held in the system: [ 214.118637][ T1077] 4 locks held by kworker/u4:3/30: [ 214.123811][ T1077] #0: ffff8880a85ea528 ((wq_completion)writeback){+.+.}, at: process_one_work+0x88b/0x1740 [ 214.133983][ T1077] #1: ffff8880a9acfdc0 ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 214.145324][ T1077] #2: ffff88821583e0d8 (&type->s_umount_key#32){++++}, at: trylock_super+0x22/0x110 [ 214.154875][ T1077] #3: ffff888215840990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 [ 214.164725][ T1077] 1 lock held by khungtaskd/1077: [ 214.169796][ T1077] #0: ffffffff88faba40 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 214.179096][ T1077] 1 lock held by khugepaged/1084: [ 214.184136][ T1077] #0: ffff888215840990 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0xfa/0x2a0 [ 214.194090][ T1077] 1 lock held by rsyslogd/8608: [ 214.198917][ T1077] #0: ffff88809924b1a0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 214.207538][ T1077] 2 locks held by getty/8698: [ 214.212231][ T1077] #0: ffff88809c97c090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 214.221214][ T1077] #1: ffffc90005f532e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 214.230811][ T1077] 2 locks held by getty/8699: [ 214.235460][ T1077] #0: ffff88809ca39090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 214.244419][ T1077] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 214.254035][ T1077] 2 locks held by getty/8700: [ 214.258707][ T1077] #0: ffff8880a0696090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 214.267671][ T1077] #1: ffffc90005f3f2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 214.277316][ T1077] 2 locks held by getty/8701: [ 214.282038][ T1077] #0: ffff8880a7e3a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 214.291057][ T1077] #1: ffffc90005f472e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 214.300746][ T1077] 2 locks held by getty/8702: [ 214.305416][ T1077] #0: ffff888092308090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 214.314388][ T1077] #1: ffffc90005f4f2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 214.323976][ T1077] 2 locks held by getty/8703: [ 214.328640][ T1077] #0: ffff8880a8584090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 214.337634][ T1077] #1: ffffc90005f372e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 214.347216][ T1077] 2 locks held by getty/8704: [ 214.351923][ T1077] #0: ffff888096a12090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 214.360920][ T1077] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 214.370535][ T1077] 2 locks held by syz-executor.4/8746: [ 214.375981][ T1077] #0: ffff88809cf580d8 (&type->s_umount_key#58){+.+.}, at: deactivate_super+0x1aa/0x1d0 [ 214.385816][ T1077] #1: ffff88821583e0d8 (&type->s_umount_key#32){++++}, at: ovl_sync_fs+0xb7/0x100 [ 214.395156][ T1077] [ 214.397474][ T1077] ============================================= [ 214.397474][ T1077] [ 214.406029][ T1077] NMI backtrace for cpu 0 [ 214.411054][ T1077] CPU: 0 PID: 1077 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 214.419643][ T1077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.429688][ T1077] Call Trace: [ 214.432974][ T1077] dump_stack+0x172/0x1f0 [ 214.437284][ T1077] nmi_cpu_backtrace.cold+0x70/0xb2 [ 214.442471][ T1077] ? vprintk_func+0x86/0x189 [ 214.447065][ T1077] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 214.452695][ T1077] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 214.458671][ T1077] arch_trigger_cpumask_backtrace+0x14/0x20 [ 214.464551][ T1077] watchdog+0xc8f/0x1350 [ 214.468778][ T1077] kthread+0x361/0x430 [ 214.472840][ T1077] ? reset_hung_task_detector+0x30/0x30 [ 214.478374][ T1077] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 214.484088][ T1077] ret_from_fork+0x24/0x30 [ 214.488537][ T1077] Sending NMI from CPU 0 to CPUs 1: [ 214.494061][ C1] NMI backtrace for cpu 1 [ 214.494067][ C1] CPU: 1 PID: 8778 Comm: kworker/u4:6 Not tainted 5.4.0-rc5-next-20191031 #0 [ 214.494073][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.494076][ C1] Workqueue: bat_events batadv_nc_worker [ 214.494082][ C1] RIP: 0010:trace_softirqs_on+0x1a2/0x3e0 [ 214.494091][ C1] Code: c1 ea 03 80 3c 02 00 0f 85 23 02 00 00 49 8d bc 24 4c 08 00 00 49 89 9c 24 78 08 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa <48> c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 [ 214.494095][ C1] RSP: 0018:ffff88805f32fbf8 EFLAGS: 00000046 [ 214.494102][ C1] RAX: dffffc0000000000 RBX: ffffffff873b2d05 RCX: 1ffffffff1561834 [ 214.494106][ C1] RDX: ffff88805f322dcc RSI: 0000000000000000 RDI: ffff88805f322dcc [ 214.494110][ C1] RBP: ffff88805f32fc10 R08: 0000000000000001 R09: ffffed100bf8f12e [ 214.494115][ C1] R10: ffffed100bf8f12d R11: ffff88805fc7896b R12: ffff88805f322580 [ 214.494119][ C1] R13: ffff88805f322580 R14: ffffffff873b37c0 R15: 000000000000002b [ 214.494124][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 214.494128][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.494132][ C1] CR2: 00007f95e54be140 CR3: 00000000a4730000 CR4: 00000000001406e0 [ 214.494137][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 214.494141][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 214.494143][ C1] Call Trace: [ 214.494147][ C1] ? batadv_nc_purge_paths+0x265/0x370 [ 214.494150][ C1] __local_bh_enable_ip+0x1cf/0x270 [ 214.494153][ C1] _raw_spin_unlock_bh+0x2c/0x30 [ 214.494156][ C1] batadv_nc_purge_paths+0x265/0x370 [ 214.494160][ C1] batadv_nc_worker+0x297/0x760 [ 214.494163][ C1] process_one_work+0x9af/0x1740 [ 214.494166][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 214.494169][ C1] ? lock_acquire+0x190/0x410 [ 214.494172][ C1] worker_thread+0x98/0xe40 [ 214.494175][ C1] ? trace_hardirqs_on+0x67/0x240 [ 214.494178][ C1] kthread+0x361/0x430 [ 214.494181][ C1] ? process_one_work+0x1740/0x1740 [ 214.494185][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 214.494188][ C1] ret_from_fork+0x24/0x30 [ 214.495285][ T1077] Kernel panic - not syncing: hung_task: blocked tasks [ 214.712576][ T1077] CPU: 0 PID: 1077 Comm: khungtaskd Not tainted 5.4.0-rc5-next-20191031 #0 [ 214.721140][ T1077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.731199][ T1077] Call Trace: [ 214.734473][ T1077] dump_stack+0x172/0x1f0 [ 214.738784][ T1077] panic+0x2e3/0x75c [ 214.742671][ T1077] ? add_taint.cold+0x16/0x16 [ 214.747349][ T1077] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 214.752978][ T1077] ? ___preempt_schedule+0x16/0x18 [ 214.758082][ T1077] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 214.764226][ T1077] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 214.770364][ T1077] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 214.776491][ T1077] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 214.782651][ T1077] watchdog+0xca0/0x1350 [ 214.786890][ T1077] kthread+0x361/0x430 [ 214.790959][ T1077] ? reset_hung_task_detector+0x30/0x30 [ 214.796481][ T1077] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 214.802189][ T1077] ret_from_fork+0x24/0x30 [ 214.808149][ T1077] Kernel Offset: disabled [ 214.812492][ T1077] Rebooting in 86400 seconds..