[info] Using makefile-style concurrent boot in runlevel 2. [ 44.246117][ T26] audit: type=1800 audit(1574676521.001:21): pid=7493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 44.277622][ T26] audit: type=1800 audit(1574676521.001:22): pid=7493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.38' (ECDSA) to the list of known hosts. 2019/11/25 10:08:51 fuzzer started 2019/11/25 10:08:53 dialing manager at 10.128.0.105:37257 2019/11/25 10:08:53 syscalls: 2566 2019/11/25 10:08:53 code coverage: enabled 2019/11/25 10:08:53 comparison tracing: enabled 2019/11/25 10:08:53 extra coverage: extra coverage is not supported by the kernel 2019/11/25 10:08:53 setuid sandbox: enabled 2019/11/25 10:08:53 namespace sandbox: enabled 2019/11/25 10:08:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/25 10:08:53 fault injection: enabled 2019/11/25 10:08:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/25 10:08:53 net packet injection: enabled 2019/11/25 10:08:53 net device setup: enabled 2019/11/25 10:08:53 concurrency sanitizer: enabled 2019/11/25 10:08:53 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 64.936599][ T7659] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/25 10:09:17 adding functions to KCSAN blacklist: 'fib6_clean_node' 'add_timer' 'tick_nohz_idle_stop_tick' 'kauditd_thread' 'bio_endio' '__dentry_kill' 'sctp_assoc_migrate' 'page_counter_charge' 'ext4_setattr' 'pcpu_alloc' 'sbitmap_queue_clear' 'rcu_gp_fqs_loop' 'virtqueue_disable_cb' 'generic_fillattr' 'do_signal_stop' 'snd_ctl_notify' 'do_exit' 'shmem_getpage_gfp' 'ext4_mb_good_group' 'percpu_counter_add_batch' 'bio_chain' 'wbt_done' '__mark_inode_dirty' 'wbt_wait' 'generic_permission' 'n_tty_receive_buf_common' '__hrtimer_run_queues' '__splice_from_pipe' 'tick_nohz_next_event' 'commit_echoes' 'writeback_sb_inodes' 'ext4_nonda_switch' 'audit_log_start' 'fasync_remove_entry' 'add_timer_on' 'ext4_mb_find_by_goal' 'cma_comp_exch' 'wbc_attach_and_unlock_inode' 'af_alg_sendmsg' 'blk_mq_get_request' 'blk_mq_dispatch_rq_list' 'do_syslog' 'icmp_global_allow' 'packet_do_bind' 'yama_ptracer_del' 'unix_release_sock' 'poll_schedule_timeout' 'pid_update_inode' 'sit_tunnel_xmit' 'ip_finish_output2' 'enqueue_timer' '__ext4_new_inode' 'evict' 'userfaultfd_ioctl' 'tick_do_update_jiffies64' '__perf_event_overflow' 'file_remove_privs' 'netlink_getname' 'find_next_bit' 'generic_write_end' 'ext4_mark_iloc_dirty' 'p9_poll_workfn' 'ns_capable_common' 'ext4_da_write_end' 'ondemand_readahead' 'snd_seq_prioq_cell_out' 'tcp_add_backlog' 'xas_clear_mark' 'shmem_file_read_iter' '__process_echoes' 'd_instantiate_new' 'batadv_tt_local_add' 'kcm_rcv_strparser' 'filemap_map_pages' 'lookup_fast' 'vm_area_dup' 'tomoyo_supervisor' 'copy_process' 'process_srcu' 'watchdog' 'wbt_issue' 'ip6_dst_gc' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_has_free_clusters' 'do_nanosleep' 'ktime_get_real_seconds' 'find_get_pages_range_tag' 'pipe_wait' 'hrtimer_wakeup' 'do_task_stat' 'echo_char' 'generic_file_read_iter' 'ext4_writepages' 'ext4_xattr_get' 'blk_mq_sched_dispatch_requests' 'wbc_detach_inode' 'get_signal' 'tomoyo_update_stat' '__d_lookup_done' 'taskstats_exit' 'tick_sched_do_timer' 'rcu_gp_fqs_check_wake' 'inode_permission' 'install_new_memslots' 'pipe_poll' 'page_counter_try_charge' 'inet_sk_diag_fill' 'sctp_association_free' 'blk_mq_run_hw_queue' 'complete_signal' 'relay_switch_subbuf' '__lru_cache_add' 'lruvec_lru_size' 'flush_workqueue' '__snd_rawmidi_transmit_ack' 'xprt_clear_locked' 'snd_seq_timer_get_cur_tick' 'timer_clear_idle' 'list_lru_count_one' 'inactive_list_is_low' 'ksys_read' '__dev_queue_xmit' '__skb_try_recv_from_queue' 'handle_userfault' 'shmem_add_to_page_cache' 'xas_find_marked' '__delete_from_page_cache' '__filemap_fdatawrite_range' 'do_readlinkat' '__writeback_single_inode' 'calc_timer_values' 'ep_poll' 'ext4_free_inodes_count' 'futex_wait_queue_me' '__add_to_page_cache_locked' 'iput' 'blk_mq_free_request' 'exit_signals' 'run_timer_softirq' 'ext4_free_inode' 'atime_needs_update' 'ktime_get_seconds' 'd_delete' 'other_inode_match' 'd_set_mounted' 'dd_has_work' 'mem_cgroup_select_victim_node' 'virtqueue_enable_cb_delayed' 'snd_seq_check_queue' 'common_perm_cond' 10:13:31 executing program 0: [ 334.571288][ T7663] IPVS: ftp: loaded support on port[0] = 21 10:13:31 executing program 1: [ 334.662216][ T7663] chnl_net:caif_netlink_parms(): no params data found [ 334.697690][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.710365][ T7663] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.723080][ T7663] device bridge_slave_0 entered promiscuous mode [ 334.733289][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.763988][ T7663] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.794298][ T7663] device bridge_slave_1 entered promiscuous mode [ 334.820723][ T7663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.837101][ T7663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.840241][ T7667] IPVS: ftp: loaded support on port[0] = 21 [ 334.869165][ T7663] team0: Port device team_slave_0 added [ 334.882236][ T7663] team0: Port device team_slave_1 added 10:13:31 executing program 2: [ 334.995881][ T7663] device hsr_slave_0 entered promiscuous mode [ 335.063789][ T7663] device hsr_slave_1 entered promiscuous mode [ 335.170231][ T7669] IPVS: ftp: loaded support on port[0] = 21 [ 335.228743][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.240246][ T7663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.252714][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.263237][ T7663] bridge0: port 1(bridge_slave_0) entered forwarding state 10:13:32 executing program 3: [ 335.564530][ T7667] chnl_net:caif_netlink_parms(): no params data found [ 335.641842][ T7663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.702553][ T7666] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.753918][ T7666] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.816099][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.882290][ T7697] IPVS: ftp: loaded support on port[0] = 21 [ 335.911286][ T7669] chnl_net:caif_netlink_parms(): no params data found [ 335.995522][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.035252][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.069978][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.104981][ T7667] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.146409][ T7667] device bridge_slave_0 entered promiscuous mode [ 336.202410][ T7663] 8021q: adding VLAN 0 to HW filter on device team0 10:13:33 executing program 4: [ 336.299301][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.333599][ T7667] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.369240][ T7667] device bridge_slave_1 entered promiscuous mode [ 336.453655][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.474367][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.534035][ T2418] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.544856][ T2418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.672166][ T7669] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.713853][ T7669] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.745894][ T7669] device bridge_slave_0 entered promiscuous mode [ 336.795333][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.824362][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.875676][ T2418] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.887070][ T2418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.931191][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.950901][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.965023][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 10:13:33 executing program 5: [ 336.982742][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.000359][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.017212][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.038105][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.049890][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.069533][ T7667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.092575][ T7663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.111459][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.133881][ T7669] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.146749][ T7702] IPVS: ftp: loaded support on port[0] = 21 [ 337.148200][ T7669] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.168429][ T7669] device bridge_slave_1 entered promiscuous mode [ 337.185960][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.199772][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.219845][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.241057][ T7667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.271430][ T7667] team0: Port device team_slave_0 added [ 337.294549][ T7669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.311819][ T7669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.318009][ T7712] IPVS: ftp: loaded support on port[0] = 21 [ 337.330788][ T7667] team0: Port device team_slave_1 added [ 337.359578][ T7663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.398012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.413323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.485707][ T7667] device hsr_slave_0 entered promiscuous mode [ 337.544302][ T7667] device hsr_slave_1 entered promiscuous mode [ 337.613639][ T7667] debugfs: Directory 'hsr0' with parent '/' already present! [ 337.636348][ T7669] team0: Port device team_slave_0 added [ 337.649962][ T7669] team0: Port device team_slave_1 added [ 337.689612][ T7697] chnl_net:caif_netlink_parms(): no params data found [ 337.766535][ T7669] device hsr_slave_0 entered promiscuous mode [ 337.833932][ T7669] device hsr_slave_1 entered promiscuous mode [ 337.853923][ T7669] debugfs: Directory 'hsr0' with parent '/' already present! [ 338.147113][ T7697] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.201876][ T7697] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.280612][ T7697] device bridge_slave_0 entered promiscuous mode [ 338.364066][ T7702] chnl_net:caif_netlink_parms(): no params data found [ 338.516384][ T7697] bridge0: port 2(bridge_slave_1) entered blocking state 10:13:35 executing program 0: [ 338.563540][ T7697] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.656370][ T7697] device bridge_slave_1 entered promiscuous mode [ 338.754600][ T7667] 8021q: adding VLAN 0 to HW filter on device bond0 10:13:35 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="018bc8e7f3f102000000db87093df1db8ee3440fa2e6ffffff0ce897340b34dd1361e3d845347b7de0d9790aab950e45c52ab177dfc530acfb052a9f697e3151ff9ccb8aba05430db4e3178f0e4d3f0bef9283c1a5d6255153ebd636bef78cf2301027d6c61016b270e3684c9afa2235578fecb8a52dafd8ff77faebd123f373b25339b6823aab8870c100"/149], 0x8b) open(&(0x7f0000000500)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x668cf746, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fsetxattr(r2, &(0x7f00000000c0)=@random={'system.', 'ramfs\x00'}, &(0x7f00000001c0)='ramfs\x00', 0x6, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000003c0), 0x4) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00') prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="f9bb95e9384321bba688f4c3eda4184d19a96ad2aa2e348841295a4a128b5cbff22ba158883fb8113b1ec2fc92fe5165ace54231993bf43382de735ef0c8dd2c59e3aa099ac4435e790d8c8259da8841b95342e25c27447d", 0x58, 0x1, &(0x7f00000000c0)={0xa, 0x4e23, 0xa7, @loopback, 0x7f}, 0x1c) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40040, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000480)='\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup(r5) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x80000001, r6}) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f00000004c0)=0x9) [ 338.828631][ T7712] chnl_net:caif_netlink_parms(): no params data found [ 338.890907][ T7667] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.977714][ T7697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.025390][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 339.025413][ T26] audit: type=1804 audit(1574676815.781:31): pid=7770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir427244514/syzkaller.adiNU2/2/file0" dev="sda1" ino=16519 res=1 [ 339.127511][ T7669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.179658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.201548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.245736][ C1] hrtimer: interrupt took 25155 ns [ 339.353800][ T7697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.429753][ T7669] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.449044][ T7770] ldm_validate_privheads(): Disk read failed. [ 339.503385][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.525146][ T7770] Dev loop0: unable to read RDB block 1 [ 339.556907][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.584377][ T7770] loop0: unable to read partition table [ 339.636995][ T7666] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.647811][ T7666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.664292][ T7770] loop0: partition table beyond EOD, truncated [ 339.729949][ T7770] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 339.794014][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.877255][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.915794][ T26] audit: type=1804 audit(1574676816.671:32): pid=7771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir427244514/syzkaller.adiNU2/2/file0" dev="sda1" ino=16519 res=1 10:13:36 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="018bc8e7f3f102000000db87093df1db8ee3440fa2e6ffffff0ce897340b34dd1361e3d845347b7de0d9790aab950e45c52ab177dfc530acfb052a9f697e3151ff9ccb8aba05430db4e3178f0e4d3f0bef9283c1a5d6255153ebd636bef78cf2301027d6c61016b270e3684c9afa2235578fecb8a52dafd8ff77faebd123f373b25339b6823aab8870c100"/149], 0x8b) open(&(0x7f0000000500)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x668cf746, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fsetxattr(r2, &(0x7f00000000c0)=@random={'system.', 'ramfs\x00'}, &(0x7f00000001c0)='ramfs\x00', 0x6, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000003c0), 0x4) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00') prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="f9bb95e9384321bba688f4c3eda4184d19a96ad2aa2e348841295a4a128b5cbff22ba158883fb8113b1ec2fc92fe5165ace54231993bf43382de735ef0c8dd2c59e3aa099ac4435e790d8c8259da8841b95342e25c27447d", 0x58, 0x1, &(0x7f00000000c0)={0xa, 0x4e23, 0xa7, @loopback, 0x7f}, 0x1c) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40040, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000480)='\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup(r5) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x80000001, r6}) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f00000004c0)=0x9) [ 340.001242][ T7666] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.014913][ T7666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.194078][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.264639][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.298731][ T26] audit: type=1804 audit(1574676817.051:33): pid=7784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir427244514/syzkaller.adiNU2/3/file0" dev="sda1" ino=16521 res=1 [ 340.378773][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.412404][ T7784] ldm_validate_privheads(): Disk read failed. [ 340.477342][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.493543][ T7784] Dev loop0: unable to read RDB block 1 [ 340.523896][ T7784] loop0: unable to read partition table [ 340.547036][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.566600][ T7784] loop0: partition table beyond EOD, truncated [ 340.601193][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.633941][ T7784] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 10:13:37 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="018bc8e7f3f102000000db87093df1db8ee3440fa2e6ffffff0ce897340b34dd1361e3d845347b7de0d9790aab950e45c52ab177dfc530acfb052a9f697e3151ff9ccb8aba05430db4e3178f0e4d3f0bef9283c1a5d6255153ebd636bef78cf2301027d6c61016b270e3684c9afa2235578fecb8a52dafd8ff77faebd123f373b25339b6823aab8870c100"/149], 0x8b) open(&(0x7f0000000500)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x668cf746, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fsetxattr(r2, &(0x7f00000000c0)=@random={'system.', 'ramfs\x00'}, &(0x7f00000001c0)='ramfs\x00', 0x6, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000003c0), 0x4) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00') prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) close(r1) pipe2$9p(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="f9bb95e9384321bba688f4c3eda4184d19a96ad2aa2e348841295a4a128b5cbff22ba158883fb8113b1ec2fc92fe5165ace54231993bf43382de735ef0c8dd2c59e3aa099ac4435e790d8c8259da8841b95342e25c27447d", 0x58, 0x1, &(0x7f00000000c0)={0xa, 0x4e23, 0xa7, @loopback, 0x7f}, 0x1c) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40040, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000480)='\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup(r5) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x80000001, r6}) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f00000004c0)=0x9) [ 340.684015][ T7702] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.756205][ T7702] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.766695][ T26] audit: type=1804 audit(1574676817.521:34): pid=7799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir427244514/syzkaller.adiNU2/4/file0" dev="sda1" ino=16523 res=1 [ 340.784353][ T7702] device bridge_slave_0 entered promiscuous mode 10:13:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0x1) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={{r1, r2/1000+30000}, {0x0, 0x7530}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="cc3bfe4f1e64e504a749f85ab2e9b0cb94ecb524048bf58291ca8536e8000000000000000010000000d30bd8e3e31a3607e793f39c48ebecfe06834556fefc9699b931675c9893ef120ffee13ddae4c12f3fd36558a68da0156246f0a705c7a3dc10434e4af8e6bffbf7f424e3e6db7726fcd2eb30a05c5f543a76621455134a014df05db74acec6d9811f5437ab1fab7d2eaadfb5f0acaa8eaf", 0x9a}]) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\x00h\x00\xcd@\x00w^', 0x400100, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x400, 0x24) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getresuid(&(0x7f00000001c0), &(0x7f0000000c80), &(0x7f0000000cc0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast2}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) getegid() r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x200000, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getuid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 340.953199][ T7667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.974410][ T7667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.998904][ T7808] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 341.053203][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.067043][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.088898][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.109271][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.152846][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.170830][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.185918][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.200696][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.217843][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.235419][ T2418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.251241][ T2418] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.262870][ T2418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.277281][ T7702] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.291021][ T7702] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.308321][ T7702] device bridge_slave_1 entered promiscuous mode [ 341.324393][ T7697] team0: Port device team_slave_0 added [ 341.352106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.378526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.438527][ T7697] team0: Port device team_slave_1 added [ 341.451939][ T7712] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.463478][ T7712] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.477618][ T7712] device bridge_slave_0 entered promiscuous mode [ 341.524439][ T7712] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.538831][ T7712] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.552660][ T7712] device bridge_slave_1 entered promiscuous mode [ 341.568349][ T7702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.586326][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.599462][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.616213][ T7666] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.626851][ T7666] bridge0: port 2(bridge_slave_1) entered forwarding state 10:13:38 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) pipe(0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x1b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp\x00') socket(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r5 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000400)=[{r5, 0x2}, {0xffffffffffffffff, 0x20}, {r6}, {0xffffffffffffffff, 0x2f08}, {0xffffffffffffffff, 0x3008}, {}], 0x6, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r7, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @loopback, 0x200005}, 0x1c) semop(0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 341.704296][ T7702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.730674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.786693][ T7697] device hsr_slave_0 entered promiscuous mode [ 341.814802][ T26] audit: type=1804 audit(1574676818.571:35): pid=7819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir427244514/syzkaller.adiNU2/6/bus" dev="sda1" ino=16525 res=1 [ 341.894034][ T7697] device hsr_slave_1 entered promiscuous mode [ 341.953561][ T7697] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.969311][ T7712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.999772][ T7702] team0: Port device team_slave_0 added [ 342.014874][ T26] audit: type=1804 audit(1574676818.771:36): pid=7826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir427244514/syzkaller.adiNU2/6/bus" dev="sda1" ino=16525 res=1 [ 342.015219][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.072710][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.087158][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 10:13:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) [ 342.114442][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.130714][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.146275][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.181009][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.200096][ T7669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.222115][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.238023][ T7712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.266025][ T7702] team0: Port device team_slave_1 added [ 342.279318][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.298187][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.309800][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.325278][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.338542][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.360378][ T7667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.395376][ T7712] team0: Port device team_slave_0 added [ 342.449353][ T7712] team0: Port device team_slave_1 added [ 342.511332][ T7669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.607299][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.658001][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.745754][ T7702] device hsr_slave_0 entered promiscuous mode [ 342.813892][ T7702] device hsr_slave_1 entered promiscuous mode [ 342.833710][ T7702] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.926111][ T7712] device hsr_slave_0 entered promiscuous mode [ 343.013846][ T7712] device hsr_slave_1 entered promiscuous mode [ 343.074014][ T7712] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.510730][ T7697] 8021q: adding VLAN 0 to HW filter on device bond0 10:13:40 executing program 1: [ 343.693539][ T7697] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.933040][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.005505][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.127948][ T7702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.315122][ T7712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.437976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 10:13:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)="c127", 0x2}], 0x1}, 0xfc00) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000140)="00a5", 0x2}], 0xc2}, 0x0) [ 344.494011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.603983][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.614390][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.764282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.845599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.936613][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.948494][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.109681][ T7702] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.191905][ T7712] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.309811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.371218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.492559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.591082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.685073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.785593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.865468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.993511][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.042020][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.144680][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.227630][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.287940][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.344094][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.414339][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.484116][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.556702][ T7696] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.567844][ T7696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.667133][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.747000][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.813946][ T7696] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.824305][ T7696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.932087][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.978629][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.068154][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.134200][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.204567][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.298869][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.325410][ T7696] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.337009][ T7696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.357701][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.372978][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.386580][ T7696] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.397247][ T7696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.411160][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.425209][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.439243][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.452190][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.466333][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.480627][ T7696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.494235][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.508474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.518288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.531179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.545488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.558707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.571351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.589564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.612965][ T7702] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.627967][ T7702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.648747][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.661680][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.676035][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.690234][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.706071][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.720605][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.740883][ T7697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.758893][ T7712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.771634][ T7712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.785141][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.794730][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.803393][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.816145][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.824053][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.831929][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.840683][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.849553][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.858257][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.867205][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.883696][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.891247][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.905081][ T7712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.914948][ T7702] 8021q: adding VLAN 0 to HW filter on device batadv0 10:13:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket(0x100000000018, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 10:13:44 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x10000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x28240, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x14004, 0x0) r1 = openat(r0, 0x0, 0x18440, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x8) getegid() r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000080)=""/171, 0x2d) r3 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000002c0)={0x0, 0xffd42ecaa1bb834}) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', r3) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) setresgid(0x0, 0x0, 0x0) chown(&(0x7f00000009c0)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) lsetxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='system.advise\x00', &(0x7f0000000780)='X\x00', 0xfffffffffffffd55, 0x1) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) getrusage(0x0, &(0x7f0000000400)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept$alg(r6, 0x0, 0x0) getsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x10) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000e00)=ANY=[], 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001900)=0xe8) open$dir(&(0x7f0000000080)='./file0\x00', 0x288300, 0x3b8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4, 0x10000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') 10:13:44 executing program 0: 10:13:44 executing program 2: r0 = socket$unix(0x1, 0x801, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x800000bf) 10:13:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139e", 0x90) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) close(0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)='id_legacy\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f0000000840)=""/243, 0xf3, 0x0) socket$kcm(0x29, 0x5, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5}, 0x20) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(0x0, 0x19) 10:13:44 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) pipe(0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x1b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x20}, {}], 0x3, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r5, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @loopback, 0x200005}, 0x1c) semop(0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 348.216421][ T7993] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 348.245927][ T26] audit: type=1804 audit(1574676825.001:37): pid=7988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir762453888/syzkaller.CIPqVR/1/bus" dev="sda1" ino=16549 res=1 10:13:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 10:13:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0xc0010005]}) 10:13:45 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x100000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x6a, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0xbc3cbd49356ac680, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0xfffffffffffffc81, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) socket(0x10, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x301}, 0x14}}, 0x0) 10:13:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x9e]}) 10:13:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x20) [ 348.515786][ T26] audit: type=1804 audit(1574676825.261:38): pid=8012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir762453888/syzkaller.CIPqVR/1/bus" dev="sda1" ino=16549 res=1 10:13:45 executing program 1: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_rr_get_interval(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:13:45 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x107, 0xe, &(0x7f0000001640), 0x4) 10:13:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 10:13:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x48f]}) 10:13:45 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x200000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 10:13:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x17a]}) 10:13:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x4b564d00]}) 10:13:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x20) 10:13:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/212, 0xd4}], 0x1) 10:13:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x4000000400000b0, 0xffff]}) 10:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x40000105]}) 10:13:46 executing program 5: open$dir(0x0, 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) 10:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x400000b6]}) 10:13:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x4000000c0010058, 0xffff]}) 10:13:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) 10:13:46 executing program 0: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 349.703175][ T8114] devpts: called with bogus options [ 349.789493][ T8119] devpts: called with bogus options 10:13:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pipe(0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 10:13:46 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x528203, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x18259, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x10400, 0x0, 0x0, 0xd, 0xfffffffffffffffc, 0x0, 0x43}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r4, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time, {}, {}, @time}], 0x30) bind$unix(r4, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x20000037, &(0x7f0000000400)}, 0xfffffffffffffed1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 10:13:46 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000180)) 10:13:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x4}, 0x0) 10:13:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000180)="aa89d8eefd51c38192acfcb352bd8c5709b315f28d05fcaf4ab1f2f31d7f6b047af9cdb302aac58d9ff22c8912e77253cb409b079dfce08f28a5e43a2cc9df4044725e87622dd78634158bdd02e114c7d2ccc53d0dc4f0a17899a38e1da04d3a4c308846671ea13e4791210491dbbc9ec733812619a1fc357bf6b561abb3e441cbed46ace1129c2df5c25d989a3b0e4ab18a73e5561522d27551b1ae9002db5f044330a2eca1a4", 0xa7}, {&(0x7f0000000240)="1fbdce18d756a00b210714b07a64d8f13f770c540188ff198392ab7de2a44305b32a47150c72021046c57cdbc5aeabf0ea07f4b2b38d0bb7e6356cba3d4139cc960f22f39ce6c48fb654ea1a4b6b9f8710370a34b047f4559224a2ff5816232c0e886789fc146db246542a85e0788a1bd67a80e0ff322f2b655fc8c20555f147834dc8cd0ca416b2425f313b9ebbb577", 0x90}, {&(0x7f0000000300)="666cbacd2041480d473decb19cfc7cf1323a4dade7548785c38f166f667d59a3c77c5f7e89129f0652a8c907d3bbde66e5e24609fa30d06e785a214c251081376a6cfc190790ed4a6b34493e4ecd68022fed7223bf4d68b07c37", 0x5a}, {0x0}], 0x4}, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 10:13:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 10:13:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x8000000000000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prlimit64(0x0, 0x0, 0x0, 0x0) 10:13:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x8000000000000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @empty, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 10:13:47 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() getpid() r1 = getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace(0x10, r0) r2 = semget$private(0x0, 0x4, 0x0) semop(r2, &(0x7f0000000680)=[{0x0, 0x0, 0x1000}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d", @nested={0xc, 0x1, [@typed={0x8, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) semget(0x3, 0x3, 0x200) semtimedop(0x0, &(0x7f0000000240)=[{0x3, 0xfffd}], 0x1, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x89, 0x0, 0x2, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x6, 0x5}, 0x100, 0x81, 0x9, 0x3, 0x9, 0x4574}, 0x0, 0xe, r4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0xffffffffffffff4e, 0x17, 0x0, 0xfe, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800, 0xffffffff}, 0x0, 0x3, r5, 0x8) prlimit64(0x0, 0x0, 0x0, 0xfffffffffffffffe) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dmv/full\x00', 0x0, 0x0) 10:13:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x4788}]}]}, 0x24}}, 0x0) 10:13:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793", 0x87) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f0000000840)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) socket$kcm(0x29, 0x5, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 10:13:47 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 350.739082][ T8177] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 350.753171][ T8176] openvswitch: netlink: Missing key (keys=40, expected=200000) 10:13:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:13:47 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x528203, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x18259, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x10400, 0x0, 0x0, 0xd, 0xfffffffffffffffc, 0x0, 0x43}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r4, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time, {}, {}, @time}], 0x30) bind$unix(r4, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x20000037, &(0x7f0000000400)}, 0xfffffffffffffed1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 10:13:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aa1b04c5f02cdb514588c601f7c060ec6bfce675b7fe57b698ec4d20f0b82d6732eb30d8bcdbebe0b4379fe2e000c907b9e59867dbb96e4e0ebcd036d90ff52d", "605852ade55ace52b764c10cc51604a9b2c1f476de8a180f409b8f723666e22c"}) 10:13:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 10:13:47 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:13:47 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x2000}}, 0x50) 10:13:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7e}, 0x1c) 10:13:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0xc0010140]}) 10:13:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20001, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000240)) 10:13:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x40000000000048d]}) 10:13:48 executing program 0: r0 = socket(0x1f, 0x5, 0x2) listen(r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 10:13:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x4000000c0010020]}) 10:13:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 10:13:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae177548", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ptrace$cont(0x9, r0, 0x0, 0x0) 10:13:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000067, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x28}, 0x1, 0x6c}, 0x0) mkdir(0x0, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r5, 0x301}, 0x14}}, 0x0) 10:13:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x400000000000487]}) 10:13:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) 10:13:48 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) r0 = getpid() getpid() getpid() r1 = getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2}) clock_adjtime(0x3, &(0x7f0000000500)={0x1, 0x2000000, 0x5, 0xffffffff, 0x60cf, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x3, 0x8001, 0x6, 0x1000, 0xfffffffffffffffe, 0x6, 0x80000001, 0xa3f5, 0x8001, 0x0, 0x7, 0x5, 0x6, 0x7ff}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xb8) semop(0x0, &(0x7f0000000680)=[{0x0, 0x0, 0x1000}], 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x1}, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xb6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3}}, 0x10) ptrace$pokeuser(0x6, r0, 0x388, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x7}, {0x3, 0xfffd}], 0x2, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:13:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) [ 352.045458][ T8260] openvswitch: netlink: Missing key (keys=40, expected=80) [ 352.140931][ T8263] openvswitch: netlink: Missing key (keys=40, expected=80) 10:13:49 executing program 4: r0 = socket(0x11, 0x20100080003, 0x0) setsockopt(r0, 0x107, 0x0, 0x0, 0x0) 10:13:49 executing program 0: 10:13:49 executing program 2: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clone3(&(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000440)=""/248, 0xf8, &(0x7f0000000540)=""/101}, 0x40) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)) syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x98f904, 0x0, @value}) clock_adjtime(0x0, &(0x7f00000000c0)={0x40003, 0x0, 0x0, 0xffffffff, 0x0, 0x800000, 0x401, 0x2, 0x7, 0x1a74a503, 0x3, 0x0, 0x9, 0x664, 0x80, 0x0, 0x6c, 0x9, 0x8000008, 0x0, 0x5, 0x3, 0x56c, 0xfffffffffffffff5, 0xffffffffffff3691, 0xbba}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/loop-control\x00', 0x41, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:13:49 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:13:49 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) r0 = getpid() getpid() getpid() r1 = getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2}) clock_adjtime(0x3, &(0x7f0000000500)={0x1, 0x2000000, 0x5, 0xffffffff, 0x60cf, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x3, 0x8001, 0x6, 0x1000, 0xfffffffffffffffe, 0x6, 0x80000001, 0xa3f5, 0x8001, 0x0, 0x7, 0x5, 0x6, 0x7ff}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xb8) semop(0x0, &(0x7f0000000680)=[{0x0, 0x0, 0x1000}], 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x1}, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xb6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3}}, 0x10) ptrace$pokeuser(0x6, r0, 0x388, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x7}, {0x3, 0xfffd}], 0x2, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:13:49 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000340)=0x1, 0x4) [ 352.512336][ T8286] openvswitch: netlink: Missing key (keys=40, expected=80) 10:13:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001480)}, {&(0x7f0000001580)}], 0x9}, 0x0) 10:13:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x4000000c001102c]}) 10:13:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x11, 0x1a001000000}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:13:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x140]}) 10:13:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000076bc108c89c900000000000000000e00000004000000b80400006802000000000000780100007801000068020000e8030000e8030000e8030000e8030000e803000004000000de52b31518c756533c66c35aab399aa24a71986428631eb9e602ccea0f718dd0016847fb9826f1fd067bd846c7ebaaf8b1545be16dbab887a860d5bdbb66912d513c21e8e815003ad333719f8fce2d0cd3f27d48c44d086f777898c02902d86a", @ANYPTR, @ANYBLOB="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"], 0x3) 10:13:49 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) r0 = getpid() getpid() getpid() r1 = getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2}) clock_adjtime(0x3, &(0x7f0000000500)={0x1, 0x2000000, 0x5, 0xffffffff, 0x60cf, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x3, 0x8001, 0x6, 0x1000, 0xfffffffffffffffe, 0x6, 0x80000001, 0xa3f5, 0x8001, 0x0, 0x7, 0x5, 0x6, 0x7ff}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xb8) semop(0x0, &(0x7f0000000680)=[{0x0, 0x0, 0x1000}], 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x1}, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xb6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3}}, 0x10) ptrace$pokeuser(0x6, r0, 0x388, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x7}, {0x3, 0xfffd}], 0x2, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:13:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x100000, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:13:49 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x6, 0x0, 0x0) 10:13:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffff3e9, 0x0, 0x0, 0x0, "aa1b04c5f02cdb514588c601f7c060ec6bfce675b7fe57b698ec4d20f0b82d6732eb30d8bcdbebe0b4379fe2e000c907b9e59867dbb96e4e0ebcd036d90ff52d", "605852ade55ace52b764c10cc51604a9b2c1f476de8a180f409b8f723666e22c", [0x0, 0x2]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) [ 352.999771][ T8317] [ 353.003236][ T8317] ********************************************************** [ 353.037102][ T8315] openvswitch: netlink: Missing key (keys=40, expected=80) 10:13:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0xc0010007]}) [ 353.129455][ T8317] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 10:13:49 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e}}, 0x50) [ 353.223533][ T8317] ** ** 10:13:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x40000101]}) [ 353.263823][ T8317] ** trace_printk() being used. Allocating extra memory. ** 10:13:50 executing program 0: open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r1 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) inotify_init() recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x7ff, 0x5}, 0xfff, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0x0, 0x3}}, 0xe8) setsockopt(r2, 0x9, 0x5, &(0x7f0000000a00)="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", 0xff8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) [ 353.313607][ T8317] ** ** [ 353.396357][ T8317] ** This means that this is a DEBUG kernel and it is ** 10:13:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0xc0010015]}) [ 353.455290][ T8317] ** unsafe for production use. ** [ 353.493659][ T8317] ** ** 10:13:50 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) 10:13:50 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) [ 353.525590][ T8350] devpts: called with bogus options [ 353.558436][ T8317] ** If you see this message and you are not debugging ** 10:13:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x4b564d01]}) [ 353.624558][ T8317] ** the kernel, report this immediately to your vendor! ** [ 353.666639][ T8317] ** ** 10:13:50 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) [ 353.733532][ T8317] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 353.803506][ T8317] ********************************************************** [ 353.866161][ T8371] [ 353.887467][ T8371] ********************************************************** [ 353.903312][ T8371] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 353.950333][ T8371] ** ** [ 353.997921][ T8371] ** trace_printk() being used. Allocating extra memory. ** [ 354.024016][ T8371] ** ** [ 354.046311][ T8371] ** This means that this is a DEBUG kernel and it is ** [ 354.059894][ T8371] ** unsafe for production use. ** [ 354.072931][ T8371] ** ** [ 354.090986][ T8371] ** If you see this message and you are not debugging ** [ 354.102559][ T8371] ** the kernel, report this immediately to your vendor! ** [ 354.120692][ T8371] ** ** 10:13:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0xc001001b]}) 10:13:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x26d]}) 10:13:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="57e29a2290a027e047f0004ffc86249c", 0x9, 0x3, 0x3, 0x2, 0x7f, 0x7}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dc\b\x00\x00\x00\x00\x00\x00\x00\x90\xb4\x11];\xa4\\m\x99\xf5\"\xfd\' \x06', 0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x0, 0x0, 0x1}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "e6ae07dd05debde3", "6a7ced3404c038faa7dee7265dbed9871fdc371570489e5b544de2e0e78ef6ca", "c511b945", "6658e5b8743c81b0"}, 0x3c0) 10:13:50 executing program 3: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x717000) 10:13:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0xc0010003]}) 10:13:50 executing program 5: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x8, 0x4) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x2}, 0x1c) [ 354.137099][ T8371] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 354.152519][ T8371] ********************************************************** 10:13:51 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffe26, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"/993], 0x2c}}, 0x0) r0 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0xc3, 0x0) 10:13:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0x14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) socket$isdn_base(0x22, 0x3, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x8003, 0x8020001) 10:13:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) 10:13:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000380)={0x4, @vbi={0x0, 0x0, 0x0, 0x50565559}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000280)=ANY=[]) 10:13:51 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) chroot(&(0x7f0000000000)='./file0\x00') write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) 10:13:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0xc0010006]}) [ 354.675186][ T8429] kvm [8428]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010006 data 0x0 10:13:51 executing program 0: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x8, 0x4) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892}, 0x1c) 10:13:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x277]}) 10:13:51 executing program 2: open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x7ff}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0x0, 0x3}}, 0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_rr_get_interval(r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:13:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) 10:13:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000080)) 10:13:51 executing program 1: open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') tkill(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x7ff}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0x0, 0x3}}, 0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 355.263041][ T8462] devpts: called with bogus options 10:13:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0x14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) socket$isdn_base(0x22, 0x3, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x8003, 0x8020001) [ 355.311446][ T8472] devpts: called with bogus options 10:13:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) 10:13:52 executing program 2: open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x7ff}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0x0, 0x3}}, 0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_rr_get_interval(r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:13:52 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r1, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(r0, &(0x7f00000031c0)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x1, 0x0) [ 355.413811][ T8472] devpts: called with bogus options [ 355.622273][ T8492] devpts: called with bogus options 10:13:52 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="e5", 0x1) 10:13:52 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#'], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:13:52 executing program 2: open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x7ff}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0x0, 0x3}}, 0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_rr_get_interval(r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:13:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) 10:13:52 executing program 4: io_setup(0x7, &(0x7f0000000280)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 355.854882][ T8508] devpts: called with bogus options 10:13:52 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 10:13:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x400000000000581]}) 10:13:52 executing program 4: 10:13:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0x14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) socket$isdn_base(0x22, 0x3, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x8003, 0x8020001) 10:13:53 executing program 5: 10:13:53 executing program 1: 10:13:53 executing program 4: 10:13:53 executing program 2: 10:13:53 executing program 0: 10:13:53 executing program 5: 10:13:53 executing program 1: 10:13:53 executing program 4: 10:13:53 executing program 2: 10:13:53 executing program 2: 10:13:53 executing program 1: 10:13:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0x14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) socket$isdn_base(0x22, 0x3, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x8003, 0x8020001) 10:13:53 executing program 5: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$get_security(0x11, r0, &(0x7f0000000180)=""/54, 0x36) r4 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)={0x10}) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = open(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r5, r6, 0x0, 0x0, 0x0}, 0x30) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x31, 0x37, 0x2, {0x1, 0x2, 0x100000001, r5, 0x13, 'vboxnet1.em0em1lo%,'}}, 0x31) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e2b, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1c) sendmmsg(r7, &(0x7f0000000240), 0x5c3, 0x0) 10:13:53 executing program 4: 10:13:53 executing program 0: 10:13:53 executing program 1: 10:13:53 executing program 2: 10:13:54 executing program 2: [ 357.250129][ T8568] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 10:13:54 executing program 0: 10:13:54 executing program 1: 10:13:54 executing program 4: 10:13:54 executing program 2: 10:13:54 executing program 0: 10:13:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0x14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) socket$isdn_base(0x22, 0x3, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 10:13:54 executing program 1: 10:13:54 executing program 4: 10:13:54 executing program 5: 10:13:54 executing program 2: 10:13:54 executing program 0: 10:13:54 executing program 1: 10:13:54 executing program 5: 10:13:54 executing program 0: 10:13:54 executing program 2: 10:13:54 executing program 4: 10:13:55 executing program 5: 10:13:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0x14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) socket$isdn_base(0x22, 0x3, 0x0) 10:13:55 executing program 2: 10:13:55 executing program 1: 10:13:55 executing program 0: 10:13:55 executing program 4: 10:13:55 executing program 5: 10:13:55 executing program 1: 10:13:55 executing program 4: 10:13:55 executing program 5: 10:13:55 executing program 2: 10:13:55 executing program 0: 10:13:55 executing program 2: 10:13:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0x14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:13:56 executing program 4: 10:13:56 executing program 0: 10:13:56 executing program 1: 10:13:56 executing program 5: 10:13:56 executing program 2: 10:13:56 executing program 4: 10:13:56 executing program 1: 10:13:56 executing program 2: 10:13:56 executing program 5: 10:13:56 executing program 0: 10:13:56 executing program 4: 10:13:56 executing program 2: 10:13:56 executing program 1: 10:13:56 executing program 4: 10:13:56 executing program 5: 10:13:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:13:56 executing program 0: 10:13:56 executing program 4: 10:13:56 executing program 0: 10:13:56 executing program 5: 10:13:56 executing program 1: 10:13:56 executing program 2: 10:13:57 executing program 4: 10:13:57 executing program 5: 10:13:57 executing program 1: 10:13:57 executing program 0: 10:13:57 executing program 4: 10:13:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:13:57 executing program 2: 10:13:57 executing program 1: 10:13:57 executing program 0: 10:13:57 executing program 5: 10:13:57 executing program 4: 10:13:57 executing program 1: 10:13:57 executing program 2: 10:13:57 executing program 5: 10:13:57 executing program 4: 10:13:57 executing program 0: 10:13:58 executing program 0: 10:13:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:13:58 executing program 1: 10:13:58 executing program 2: 10:13:58 executing program 5: 10:13:58 executing program 4: 10:13:58 executing program 0: 10:13:58 executing program 2: 10:13:58 executing program 5: 10:13:58 executing program 4: 10:13:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x100000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000067, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x301}, 0x14}}, 0x0) 10:13:58 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:13:58 executing program 4: 10:13:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:13:58 executing program 5: 10:13:58 executing program 2: 10:13:58 executing program 1: 10:13:58 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:13:58 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0), 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(0x0, &(0x7f00000005c0)) socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x6, 0x7}, 0xa7}, 0xa) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='fuse\x00', 0x5b22eb56399de2fa, &(0x7f0000000a40)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r1, @ANYBLOB="09aee137419d746f746d6f64653d0f9a3ef360b4845a1e4c52303028db2d303070303030303030a99251376704036ed5ad0f9550992dc29a1e23c3d17c2c56acc555c44a67a4f1b2c7bf3cb6ec707e3f3a3a3e2944a112", @ANYRESDEC, @ANYBLOB="2c67726f75705f69643dc8d652b7f968374f1aec6d3e94505897db2636c6c3ae54a2e7165a52fb24cd64cb9d9f853179e1eecd50f69c76e91d90eacffd520e6daebb6720b01a9efd0db74892d485765ed5bb9a6ef0b062facde35863a085e1966f1f3dbc0e7fbc7540f899af1396eb1133140dc45d14914e52786e279921c44f23a8214dd99bd02a7246ca7c23b49f0a611ba80403ebf7091afe75e9ac2e971ec983011c95360fa9c9ee44", @ANYBLOB, @ANYRESDEC, @ANYBLOB="87a853660b00006f6fdc91f5e698", @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=sha1-generic\x00,smackfshat=wlan0&vmnet0\')cpuset+:,\b']) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe28e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 10:13:58 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x20cc0d1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9705}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) 10:13:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2}}], 0x1, 0x4000000) 10:13:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) [ 362.403992][ T8783] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 10:13:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x2ff, 0x200000c8]}) [ 362.493048][ T8783] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 10:13:59 executing program 2: utimes(&(0x7f0000000100)='.\x00', 0x0) 10:13:59 executing program 4: munlockall() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="5f4061457909706349bc7776da955b35806c6de34957974aaad8254135b0f0c9f40a21f287b4db2cc6083788de084275edfafb13f9c9ae9e5da729e1632547b42dd35dd6e1bedd664fce84c2aa83c9fadeec3e0c0e679520b9b3dc079e69012c7773393f4c7ee7f49eb32e518c994c04f985aca29c9133c5f2563b617755d2a2bc638b0b2bd970e747fa4e957a76cadb7aacb562c23dcb76ecba868a", 0x9c) socketpair(0x22, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/dlm-control\x00', 0x10800, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[@ANYRES32=r5, @ANYBLOB="ad0000000130a2dcfba0f4d43effc0027c75a2c614e59842390df1bc39186e8d5971cc0882baaf3a16044fec8686239801c1da0c8bb09f86fca762e3b114db75df94731cf7892c9e48bbad30295e89b66389c99ae766d711397d599839f0c6990b734b7ad8a7dfa6eda73db2ab9dd88b8871c83fe8520ecee4ded1a7ab4c51e1361966efd7e514533809de827aa77369c29fa3d1a727fa7c24cb3f395bd65ee9a16b2f1d311ccdfbdfe5d9529b0e353955"], &(0x7f0000000c80)=0xb5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000400)={r6, 0xe1, 0x1, 0x7f70, 0x2, 0x9}, &(0x7f0000000540)=0x14) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8337, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x6, 0x6, 0x4}, &(0x7f00000001c0)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x6}}, 0x10) socket(0x10, 0x3, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000003c0)) [ 362.562168][ T8783] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 10:13:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:13:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 10:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 362.742209][ T8783] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 362.767913][ T8783] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 362.793716][ T8783] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 10:13:59 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) [ 362.890892][ T8802] bond0: (slave bond_slave_1): Releasing backup interface [ 363.038687][ T8816] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 10:13:59 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0), 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(0x0, &(0x7f00000005c0)) socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x6, 0x7}, 0xa7}, 0xa) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='fuse\x00', 0x5b22eb56399de2fa, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe28e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) [ 363.230641][ T8783] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 363.268611][ T8816] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.288274][ T8783] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 363.342782][ T8802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:14:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffab, 0x0) 10:14:00 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0), 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(0x0, &(0x7f00000005c0)) socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x6, 0x7}, 0xa7}, 0xa) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='fuse\x00', 0x5b22eb56399de2fa, &(0x7f0000000a40)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r1, @ANYBLOB="09aee137419d746f746d6f64653d0f9a3ef360b4845a1e4c52303028db2d30307030303030", @ANYRESDEC, @ANYBLOB="2c67726f75705f69643dc8d652b7f968374f1aec6d3e94505897db2636c6c3ae54a2e7165a52fb24cd64cb9d9f853179e1eecd50f69c76e91d90eacffd520e6daebb6720b01a9efd0db74892d485765ed5bb9a6ef0b0", @ANYBLOB, @ANYRESDEC, @ANYBLOB="87a853660b00006f6fdc91f5e698", @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=sha1-generic\x00,smackfshat=wlan0&vmnet0\')cpuset+:,\b']) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe28e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 10:14:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:00 executing program 4: open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x7ff}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0x0, 0x3}}, 0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_rr_get_interval(r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:14:00 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r1, 0x0) setreuid(0x0, 0x0) [ 363.659663][ T8838] devpts: called with bogus options 10:14:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$get_security(0x11, r0, &(0x7f0000000180)=""/54, 0x36) r4 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)={0x10}) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x31, 0x37, 0x2, {0x1, 0x2, 0x100000001, r5, 0x13, 'vboxnet1.em0em1lo%,'}}, 0x31) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e2b, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1c) sendmmsg(r6, &(0x7f0000000240), 0x5c3, 0x0) 10:14:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 10:14:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x152, 0x0, 0x2}}, &(0x7f0000001280)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:14:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:00 executing program 0: open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x7ff, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0x0, 0x3}}, 0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_rr_get_interval(r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) [ 364.260761][ T8856] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full [ 364.305781][ T8859] devpts: called with bogus options [ 364.324184][ T8838] devpts: called with bogus options 10:14:01 executing program 4: open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x7ff, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0x0, 0x3}}, 0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_rr_get_interval(r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:14:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000010fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe17000000850000000b000000b7000000000000009500000000000000d5c358a94911432c135f884792de528f30689c4f90312f8a4cc3703bd2002226258826b9a3ce0c4cc7292fea4edb20f703b33f3d009ff5ecd87ea04932408303c521d662bacfb4160d9a2035618e833191628e85b506626db96d68080e7c9ea63198ec11983b319006f2b22e5325c75ffc5dfbbcb33ee26a51dcae245ff042fc4b12b054030f8123409e50a0ae02658fad99026cd95b0ea9b40291d6a3ce5e908d68495f3a89328f4c448d8bcc5df827c58672b3a2aaf4a997feb093e4f6b5dcf8c6263e8e56103e859a38f33d0c51701ebb2ff809bade6e5ee94483753e921f8f4e7d0788b2d896f2304f0818c18221d05059e16deb3593ef41baba2b7657a677a33bb105d874f1a1586ea6a03ecb1c165b969d9297d768055ccce171bab23e44cde1a9a34e6db9cd2be8be17042fb93f447048fa4ec1828b71bc5aa690360cb2bfc3a9ee9b8a33690fc103250a17c07aed2684dd8c40d1507a61dec4d6f906ba0f4e69637a7fceb6662422040b1a4f416f421618b7bf039e46b36039fd7f9f37be3e5bc2fa8d154dda5d744c018a457ed527c2e411924b3074d590d56ef06b6f19fed1c52edf7a"], &(0x7f0000000340)='GPL\x00'}, 0x48) fgetxattr(r0, &(0x7f0000000100)=@random={'os2.', '(\\('}, 0x0, 0x0) 10:14:01 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0), 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(0x0, &(0x7f00000005c0)) socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x6, 0x7}, 0xa7}, 0xa) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='fuse\x00', 0x5b22eb56399de2fa, &(0x7f0000000a40)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r1, @ANYBLOB="09aee137419d746f746d6f64653d0f9a3ef360b4845a1e4c52303028db2d30307030303030", @ANYRESDEC, @ANYBLOB="2c67726f75705f69643dc8d652b7f968374f1aec6d3e94505897db2636c6c3ae54a2e7165a52fb24cd64cb9d9f853179e1eecd50f69c76e91d90eacffd520e6daebb6720b01a9efd0db74892d485765ed5bb9a6ef0b0", @ANYBLOB, @ANYRESDEC, @ANYBLOB="87a853660b00006f6fdc91f5e698", @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=sha1-generic\x00,smackfshat=wlan0&vmnet0\')cpuset+:,\b']) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe28e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) [ 364.526289][ T8856] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 10:14:01 executing program 4: open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x7ff, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0x0, 0x3}}, 0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_rr_get_interval(r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) [ 364.661735][ T8881] devpts: called with bogus options 10:14:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:14:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') keyctl$get_security(0x11, r0, &(0x7f0000000180)=""/54, 0x36) r4 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000000)={0x10}) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x31, 0x37, 0x2, {0x1, 0x2, 0x100000001, r5, 0x13, 'vboxnet1.em0em1lo%,'}}, 0x31) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e2b, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1c) sendmmsg(r6, &(0x7f0000000240), 0x5c3, 0x0) [ 364.878876][ T8889] devpts: called with bogus options 10:14:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x8001}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:14:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) [ 365.102931][ T8874] devpts: called with bogus options [ 365.109428][ T8899] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 10:14:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) [ 365.245818][ T26] audit: type=1804 audit(1574676842.001:39): pid=8906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir807271795/syzkaller.pkxVMj/43/bus" dev="sda1" ino=16656 res=1 10:14:02 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="3100000013000900690006342fc56aef40be44081000000046000107000000540d0003c0256465a3000000002065702e1a", 0x31}], 0x10000000000000bc) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:14:02 executing program 3: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:02 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000200)='\b', 0x1, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) poll(&(0x7f0000000100)=[{r0}, {r0, 0x100}, {r1}, {r2}], 0x4, 0x31) 10:14:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xc0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") unshare(0x0) 10:14:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000008ea4a5b13c4bca0c00f13c63daadf4d6588303667ad897b0"], &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:14:02 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0), 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(0x0, &(0x7f00000005c0)) socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x6, 0x7}, 0xa7}, 0xa) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='fuse\x00', 0x5b22eb56399de2fa, &(0x7f0000000a40)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r1, @ANYBLOB="09aee137419d746f746d6f64653d0f9a3ef360b4845a1e4c52303028db2d30307030303030", @ANYRESDEC, @ANYBLOB="2c67726f75705f69643dc8d652b7f968374f1aec6d3e94505897db2636c6c3ae54a2e7165a52fb24cd64cb9d9f853179e1eecd50f69c76e91d90eacffd520e6daebb6720b01a9efd0db74892d485765ed5bb9a6ef0b0", @ANYBLOB, @ANYRESDEC, @ANYBLOB="87a853660b00006f6fdc91f5e698", @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=sha1-generic\x00,smackfshat=wlan0&vmnet0\')cpuset+:,\b']) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe28e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 10:14:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}}, &(0x7f0000000280)=""/4096, 0x7b, 0x1000, 0x1}, 0x20) 10:14:02 executing program 3: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffff7, 0x4) 10:14:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000340)=0x1, 0x4) 10:14:02 executing program 0: r0 = socket(0x11, 0x20100080003, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="0100000003000600000776240a52387d", 0x8d) close(0xffffffffffffffff) close(r0) 10:14:02 executing program 4: pipe(0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:14:02 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @igmp={0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 10:14:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xc0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") unshare(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891b, &(0x7f0000000100)={'lo\x00'}) 10:14:02 executing program 3: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) [ 366.000331][ T8951] device lo entered promiscuous mode [ 366.033385][ T8951] device lo left promiscuous mode [ 366.128264][ T8951] device lo entered promiscuous mode [ 366.164843][ T8951] device lo left promiscuous mode 10:14:03 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 10:14:03 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_create1(0x0) pipe2(&(0x7f0000000300), 0x100800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x80, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x4) geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:14:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 10:14:03 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x80000000000000c, 0x0, 0x0) setsockopt(r0, 0x29, 0x80000000000000c, 0x0, 0x0) 10:14:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000000)={0x7f}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0xffffffff}, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 10:14:03 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockopt(r0, 0x6, 0x6, &(0x7f0000000040)=""/99, &(0x7f0000000140)=0x63) 10:14:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 10:14:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:03 executing program 1: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)) 10:14:03 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x80, 0x0) geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x80000001) 10:14:03 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 10:14:03 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000280)=0xc) ioprio_get$uid(0x3, r2) 10:14:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0xffffffffffffffff]}) 10:14:04 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001280)=ANY=[@ANYPTR64], 0x8) fallocate(r1, 0x3, 0x0, 0x8020003) 10:14:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[@ANYPTR64], 0x8) fallocate(r2, 0x3, 0x0, 0x8020003) 10:14:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x400000000000048, 0xffff]}) 10:14:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c00, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 10:14:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x570]}) 10:14:04 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() getpid() getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace(0xffffffffffffffff, r0) semget$private(0x0, 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x8000) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xfffd}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) [ 367.915586][ T9061] openvswitch: netlink: Missing key (keys=40, expected=80) 10:14:04 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x2, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getpid() r1 = getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x84f6f96cdc1ea4c5, 0x0) clock_adjtime(0x3, &(0x7f0000000500)={0x0, 0x2000000, 0x5, 0x0, 0x60cf, 0x9, 0xffffffffffffffff, 0x0, 0x200, 0x0, 0x100000001, 0x0, 0x3, 0x8001, 0x6, 0x1000, 0x0, 0x6, 0x80000001, 0x0, 0x8001, 0x0, 0x7, 0x5, 0x6, 0x7ff}) ptrace(0x10, r0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {}, [@generic="ffd38d9b", @nested={0xc, 0x0, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) bind$netlink(r3, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b000000", 0x24) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x7}, {0x3, 0xfffd}], 0x2, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) gettid() ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000003c0)=0xb) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dmv/full\x00', 0x0, 0x0) 10:14:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x400000000000206]}) [ 367.993349][ T9066] openvswitch: netlink: Missing key (keys=40, expected=80) 10:14:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:14:04 executing program 5: unshare(0x40040400) [ 368.126341][ T9077] openvswitch: netlink: Missing key (keys=40, expected=80) 10:14:04 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() getpid() getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace(0xffffffffffffffff, r0) semget$private(0x0, 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x8000) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xfffd}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) 10:14:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="d4ff4d9f1bbd282791f2de7f164fbce8"}, 0xb) 10:14:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$inet(0x2, 0x2, 0x2200000088) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$inet(r1, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r1, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) 10:14:05 executing program 2: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x4}) [ 368.360516][ T9088] IPVS: ftp: loaded support on port[0] = 21 [ 368.391784][ T9092] openvswitch: netlink: Missing key (keys=40, expected=80) [ 368.447395][ T9088] IPVS: ftp: loaded support on port[0] = 21 10:14:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:05 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 10:14:05 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() getpid() getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace(0xffffffffffffffff, r0) semget$private(0x0, 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x8000) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xfffd}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) [ 368.633513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.642833][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:14:05 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace(0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b000000", 0x24) syz_open_dev$dmmidi(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x7}, {}], 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getpid() r1 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f00000003c0)=0xb) fcntl$setsig(r2, 0xa, 0x12) recvmsg(r3, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r2, r3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x4, 0x0, 0x8, 0x0, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x6, 0x5}, 0x100, 0x81, 0x0, 0x3, 0x9, 0x4574}, 0x0, 0xe, r4, 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0xffffffffffffff4e, 0x0, 0x0, 0xfe, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800, 0xffffffff}, r1, 0x3, r5, 0x8) prlimit64(r1, 0x0, 0x0, 0xfffffffffffffffe) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) 10:14:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') [ 368.713887][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.722665][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 368.733993][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.741675][ T9107] openvswitch: netlink: Missing key (keys=40, expected=80) 10:14:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ptrace$cont(0x9, r0, 0x0, 0x0) 10:14:05 executing program 0: r0 = clone3(&(0x7f0000000600)={0x20000, &(0x7f0000000080), &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/176, 0xb0, &(0x7f0000000580)=""/94}, 0x40) process_vm_writev(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/223, 0xdf}], 0x1, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/94, 0x5e}], 0x1, 0x0) 10:14:05 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') 10:14:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 10:14:05 executing program 0: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clone3(&(0x7f00000005c0)={0x6240447d993d0188, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000440)=""/248, 0xf8, 0x0}, 0x40) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)) syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x98f904, 0x0, @value}) clock_adjtime(0x0, &(0x7f00000000c0)={0x40003, 0x0, 0x0, 0xffffffff, 0x0, 0x800000, 0x401, 0x2, 0x7, 0x1a74a503, 0x3, 0x0, 0x9, 0x664, 0x80, 0x0, 0x6c, 0x9, 0x8000008, 0x0, 0x5, 0x3, 0x56c, 0xfffffffffffffff5, 0xffffffffffff3691, 0xbba}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/loop-control\x00', 0x41, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:14:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:06 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) r0 = getpid() r1 = getpid() getpid() r2 = getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r2, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x84f6f96cdc1ea4c5, 0x0) clock_adjtime(0x3, &(0x7f0000000500)={0x1, 0x2000000, 0x5, 0xffffffff, 0x60cf, 0x9, 0xffffffffffffffff, 0x0, 0x200, 0x0, 0x100000001, 0x0, 0x3, 0x8001, 0x6, 0x1000, 0xfffffffffffffffe, 0x6, 0x80000001, 0xa3f5, 0x8001, 0x0, 0x7, 0x5, 0x6, 0x7ff}) ptrace(0x10, r1) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r3 = semget$private(0x0, 0x4, 0x0) semop(r3, &(0x7f0000000680)=[{0x0, 0x0, 0x1000}], 0x1) ptrace$pokeuser(0x6, r0, 0x388, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) bind$netlink(r5, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x8000) semget(0x3, 0x3, 0x200) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x7}, {0x3, 0xfffd}], 0x2, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:14:06 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00\xfa\xcaS\x15\x13\x9c\xcb}\x06x\xca#\x8f\xea\xf0\xae\xbcI\x00m\xafo\x83\xd2m\xdbB\bo\"\xcc\a\xac\xde^._\xad\xe19<\x8a=\xe0\x1f>s\x9dr\xae\a\xaa\x86', 0x6) fcntl$addseals(r0, 0x40a, 0x0) 10:14:06 executing program 1: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) 10:14:06 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x2, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r0 = getpid() r1 = getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) semop(0x0, &(0x7f0000000680)=[{0x0, 0x0, 0x1000}], 0x1) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) bind$netlink(r3, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd}, 0xdf50fbb6b45a32fd) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b000000", 0x24) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x5, 0x0) semtimedop(r4, 0x0, 0x0, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7f, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000003c0)=0xb) fcntl$setsig(r5, 0xa, 0x12) recvmsg(r6, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) 10:14:06 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace(0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b000000", 0x24) syz_open_dev$dmmidi(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x7}, {}], 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getpid() r1 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f00000003c0)=0xb) fcntl$setsig(r2, 0xa, 0x12) recvmsg(r3, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r2, r3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x4, 0x0, 0x8, 0x0, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x6, 0x5}, 0x100, 0x81, 0x0, 0x3, 0x9, 0x4574}, 0x0, 0xe, r4, 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0xffffffffffffff4e, 0x0, 0x0, 0xfe, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800, 0xffffffff}, r1, 0x3, r5, 0x8) prlimit64(r1, 0x0, 0x0, 0xfffffffffffffffe) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) 10:14:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x2ff, 0x0, 0xe1]}) 10:14:08 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x2, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() getpid() r1 = getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x2}) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) clock_adjtime(0x3, &(0x7f0000000500)={0x1, 0x2000000, 0x5, 0xffffffff, 0x60cf, 0x9, 0xffffffffffffffff, 0x0, 0x200, 0x0, 0x100000001, 0x0, 0x3, 0x8001, 0x6, 0x0, 0xfffffffffffffffe, 0x6, 0x80000001, 0xa3f5, 0x8001, 0x0, 0x7, 0x5, 0x6, 0x7ff}) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, 0x0) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) semget$private(0x0, 0x4, 0x0) semop(0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) bind$netlink(r4, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) write(r0, &(0x7f0000000340), 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x8000) semget$private(0x0, 0x5, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7f, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000003c0)=0xb) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f0000000080)={0x2, 0xffffffffffffff4e, 0x17, 0x0, 0xfe, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800, 0xffffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dmv/full\x00', 0x0, 0x0) 10:14:08 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)={0x0, 0xfffffffd}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace(0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b000000", 0x24) syz_open_dev$dmmidi(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x7}, {}], 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) getpid() r1 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f00000003c0)=0xb) fcntl$setsig(r2, 0xa, 0x12) recvmsg(r3, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r2, r3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x4, 0x0, 0x8, 0x0, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x6, 0x5}, 0x100, 0x81, 0x0, 0x3, 0x9, 0x4574}, 0x0, 0xe, r4, 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0xffffffffffffff4e, 0x0, 0x0, 0xfe, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800, 0xffffffff}, r1, 0x3, r5, 0x8) prlimit64(r1, 0x0, 0x0, 0xfffffffffffffffe) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) 10:14:08 executing program 0: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) clone3(&(0x7f00000005c0)={0x6240447d993d0188, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000440)=""/248, 0xf8, &(0x7f0000000540)=""/101}, 0x40) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)) syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x98f904, 0x0, @value}) clock_adjtime(0x0, &(0x7f00000000c0)={0x40003, 0x0, 0x0, 0xffffffff, 0x0, 0x800000, 0x401, 0x2, 0x7, 0x1a74a503, 0x3, 0x0, 0x9, 0x664, 0x80, 0x0, 0x6c, 0x9, 0x8000008, 0x0, 0x5, 0x3, 0x56c, 0xfffffffffffffff5, 0xffffffffffff3691, 0xbba}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/loop-control\x00', 0x41, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:14:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000040)) 10:14:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0xf, r0, 0x0, 0x0) 10:14:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 10:14:09 executing program 0: r0 = socket(0x1f, 0x1, 0x0) listen(r0, 0x0) 10:14:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setuid(0xee01) unlink(&(0x7f0000000140)='./file0\x00') 10:14:09 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x2, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() getpid() r1 = getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x2}) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) clock_adjtime(0x3, &(0x7f0000000500)={0x1, 0x2000000, 0x5, 0xffffffff, 0x60cf, 0x9, 0xffffffffffffffff, 0x0, 0x200, 0x0, 0x100000001, 0x0, 0x3, 0x8001, 0x6, 0x0, 0xfffffffffffffffe, 0x6, 0x80000001, 0xa3f5, 0x8001, 0x0, 0x7, 0x5, 0x6, 0x7ff}) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, 0x0) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) semget$private(0x0, 0x4, 0x0) semop(0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) bind$netlink(r4, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) write(r0, &(0x7f0000000340), 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x8000) semget$private(0x0, 0x5, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7f, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000003c0)=0xb) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f0000000080)={0x2, 0xffffffffffffff4e, 0x17, 0x0, 0xfe, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800, 0xffffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dmv/full\x00', 0x0, 0x0) 10:14:09 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 10:14:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4ef27f454c5b00000032006c00000000000416004410050300000000f1449c08c3bce5990000000000000000004ebeed284c4529d864fad5"], 0x534) 10:14:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:09 executing program 1: semget(0x3, 0x1, 0x7b5) 10:14:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 10:14:09 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x2, 0x8}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() getpid() r1 = getpid() getpid() rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x2}) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) clock_adjtime(0x3, &(0x7f0000000500)={0x1, 0x2000000, 0x5, 0xffffffff, 0x60cf, 0x9, 0xffffffffffffffff, 0x0, 0x200, 0x0, 0x100000001, 0x0, 0x3, 0x8001, 0x6, 0x0, 0xfffffffffffffffe, 0x6, 0x80000001, 0xa3f5, 0x8001, 0x0, 0x7, 0x5, 0x6, 0x7ff}) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, 0x0) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) semget$private(0x0, 0x4, 0x0) semop(0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) bind$netlink(r4, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbbd, 0x8000010}, 0xdf50fbb6b45a32fd) write(r0, &(0x7f0000000340), 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x8000) semget$private(0x0, 0x5, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7f, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000003c0)=0xb) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f0000000080)={0x2, 0xffffffffffffff4e, 0x17, 0x0, 0xfe, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800, 0xffffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x0, 0x0, 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dmv/full\x00', 0x0, 0x0) 10:14:09 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000080)={0x0, "3800ea7957d952f091d32cdcef46fdb3eabcd1a4f9e6fb5941ed85f757e82b1fa9ad"}, 0x2a, 0x800) [ 373.230641][ T9254] net_ratelimit: 16 callbacks suppressed [ 373.230666][ T9254] openvswitch: netlink: Missing key (keys=40, expected=80) 10:14:10 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x8613a) open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) r0 = msgget$private(0x0, 0x682) msgrcv(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000000e6000000000000000000000000000000000000000000000000000000000000000000000000000000831f51f1f32fd93d3b5fc9c5ddf80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0000000000000700000000000000000000000000000000ffffff7f0000000000000000001000"/184], 0xfffffffffffffe9f, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000080)={0x0, "3800ea7957d952f091d32cdcef46fdb3eabcd1a4f9e6fb5941ed85f757e82b1fa9ad"}, 0x2a, 0x800) 10:14:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) socket$kcm(0xa, 0x5, 0x11) 10:14:10 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) 10:14:10 executing program 4: getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setregid(r0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) geteuid() geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000016c0)={{}, 0x0, 0x0, 0x2}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) geteuid() setgid(0x0) 10:14:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:10 executing program 0: 10:14:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:10 executing program 4: 10:14:10 executing program 1: 10:14:10 executing program 0: 10:14:11 executing program 2: 10:14:11 executing program 4: semget(0x3, 0x4, 0x22b) 10:14:11 executing program 1: 10:14:11 executing program 0: 10:14:11 executing program 2: 10:14:11 executing program 4: 10:14:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:11 executing program 1: 10:14:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:11 executing program 0: 10:14:11 executing program 2: 10:14:11 executing program 4: 10:14:11 executing program 1: 10:14:11 executing program 0: 10:14:12 executing program 2: 10:14:12 executing program 1: 10:14:12 executing program 4: 10:14:12 executing program 0: 10:14:12 executing program 4: 10:14:12 executing program 1: 10:14:12 executing program 0: 10:14:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:12 executing program 2: 10:14:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:12 executing program 1: 10:14:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:12 executing program 4: 10:14:12 executing program 2: 10:14:12 executing program 0: 10:14:13 executing program 1: 10:14:13 executing program 0: 10:14:13 executing program 2: 10:14:13 executing program 4: 10:14:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 10:14:13 executing program 1: 10:14:13 executing program 4: 10:14:13 executing program 2: 10:14:13 executing program 0: 10:14:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:13 executing program 4: 10:14:13 executing program 0: 10:14:13 executing program 1: 10:14:13 executing program 2: 10:14:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:14 executing program 0: 10:14:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 10:14:14 executing program 1: 10:14:14 executing program 2: 10:14:14 executing program 4: 10:14:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x8c, 0x0, [0x48e]}) 10:14:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:14 executing program 2: 10:14:14 executing program 1: 10:14:14 executing program 4: 10:14:15 executing program 0: 10:14:15 executing program 4: 10:14:15 executing program 2: 10:14:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 10:14:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:15 executing program 1: 10:14:15 executing program 0: 10:14:15 executing program 4: 10:14:15 executing program 2: 10:14:15 executing program 4: 10:14:15 executing program 0: 10:14:15 executing program 1: 10:14:15 executing program 2: 10:14:16 executing program 4: 10:14:16 executing program 0: 10:14:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:16 executing program 1: 10:14:16 executing program 2: 10:14:16 executing program 0: 10:14:16 executing program 4: 10:14:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:16 executing program 2: 10:14:16 executing program 0: 10:14:16 executing program 4: 10:14:16 executing program 1: 10:14:17 executing program 2: 10:14:17 executing program 0: 10:14:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:17 executing program 1: 10:14:17 executing program 4: 10:14:17 executing program 2: 10:14:17 executing program 0: 10:14:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 10:14:17 executing program 0: 10:14:17 executing program 4: 10:14:17 executing program 1: 10:14:17 executing program 2: 10:14:18 executing program 0: 10:14:18 executing program 1: 10:14:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:18 executing program 4: 10:14:18 executing program 0: 10:14:18 executing program 1: 10:14:18 executing program 2: 10:14:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 10:14:18 executing program 0: 10:14:18 executing program 2: 10:14:18 executing program 4: 10:14:18 executing program 1: 10:14:19 executing program 4: 10:14:19 executing program 2: 10:14:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:19 executing program 1: 10:14:19 executing program 0: 10:14:19 executing program 2: 10:14:19 executing program 4: 10:14:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 10:14:19 executing program 2: 10:14:19 executing program 1: 10:14:19 executing program 0: 10:14:19 executing program 4: 10:14:19 executing program 4: 10:14:19 executing program 1: 10:14:20 executing program 0: 10:14:20 executing program 2: 10:14:20 executing program 1: 10:14:20 executing program 4: 10:14:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2}) 10:14:20 executing program 2: 10:14:20 executing program 0: 10:14:20 executing program 4: 10:14:20 executing program 1: 10:14:21 executing program 1: 10:14:21 executing program 2: 10:14:21 executing program 0: 10:14:21 executing program 4: 10:14:21 executing program 2: 10:14:21 executing program 0: 10:14:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:21 executing program 4: 10:14:21 executing program 1: 10:14:21 executing program 0: 10:14:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2}) 10:14:21 executing program 2: 10:14:21 executing program 0: 10:14:21 executing program 4: 10:14:21 executing program 1: 10:14:21 executing program 2: 10:14:22 executing program 4: 10:14:22 executing program 0: 10:14:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:22 executing program 2: 10:14:22 executing program 1: 10:14:22 executing program 4: 10:14:22 executing program 0: 10:14:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2}) 10:14:22 executing program 4: 10:14:22 executing program 1: 10:14:22 executing program 2: 10:14:22 executing program 0: 10:14:23 executing program 4: 10:14:23 executing program 1: 10:14:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:23 executing program 2: 10:14:23 executing program 0: 10:14:23 executing program 1: 10:14:23 executing program 4: 10:14:23 executing program 3: 10:14:23 executing program 4: 10:14:23 executing program 1: 10:14:23 executing program 0: 10:14:23 executing program 2: 10:14:23 executing program 3: 10:14:23 executing program 1: 10:14:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:24 executing program 2: 10:14:24 executing program 0: 10:14:24 executing program 4: 10:14:24 executing program 1: 10:14:24 executing program 3: 10:14:24 executing program 0: 10:14:24 executing program 1: 10:14:24 executing program 2: 10:14:24 executing program 4: 10:14:24 executing program 3: 10:14:24 executing program 0: 10:14:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:25 executing program 1: 10:14:25 executing program 3: 10:14:25 executing program 2: 10:14:25 executing program 4: 10:14:25 executing program 0: 10:14:25 executing program 1: 10:14:25 executing program 4: 10:14:25 executing program 0: 10:14:25 executing program 2: 10:14:25 executing program 3: 10:14:25 executing program 4: 10:14:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:26 executing program 0: 10:14:26 executing program 1: 10:14:26 executing program 3: 10:14:26 executing program 2: 10:14:26 executing program 4: 10:14:26 executing program 4: 10:14:26 executing program 2: 10:14:26 executing program 0: 10:14:26 executing program 1: 10:14:26 executing program 3: 10:14:26 executing program 4: 10:14:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:27 executing program 1: 10:14:27 executing program 2: 10:14:27 executing program 0: 10:14:27 executing program 3: 10:14:27 executing program 4: 10:14:27 executing program 4: 10:14:27 executing program 3: 10:14:27 executing program 2: 10:14:27 executing program 0: 10:14:27 executing program 1: 10:14:27 executing program 3: 10:14:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:28 executing program 4: 10:14:28 executing program 0: 10:14:28 executing program 2: 10:14:28 executing program 1: 10:14:28 executing program 3: 10:14:28 executing program 2: 10:14:28 executing program 1: 10:14:28 executing program 0: 10:14:28 executing program 4: 10:14:28 executing program 3: 10:14:28 executing program 2: 10:14:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 10:14:29 executing program 1: 10:14:29 executing program 0: close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 10:14:29 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000000611, 0x0) fcntl$setstatus(r0, 0x4, 0x84) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) ftruncate(r0, 0x0) 10:14:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 10:14:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 10:14:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 10:14:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 10:14:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 10:14:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 10:14:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 10:14:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 10:14:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:33 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) [ 396.520630][T10149] FAULT_INJECTION: forcing a failure. [ 396.520630][T10149] name failslab, interval 1, probability 0, space 0, times 1 [ 396.560317][T10149] CPU: 0 PID: 10149 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 396.568270][T10149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.578527][T10149] Call Trace: [ 396.581839][T10149] dump_stack+0x11d/0x181 [ 396.586298][T10149] should_fail.cold+0xa/0x1a [ 396.590918][T10149] __should_failslab+0xee/0x130 [ 396.595788][T10149] should_failslab+0x9/0x14 [ 396.600314][T10149] __kmalloc+0x53/0x690 [ 396.604563][T10149] ? terminate_walk+0x1d0/0x250 [ 396.609435][T10149] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 396.615191][T10149] tomoyo_realpath_from_path+0x83/0x4c0 [ 396.620809][T10149] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 396.626213][T10149] tomoyo_path_number_perm+0x10a/0x3c0 [ 396.631712][T10149] ? __fget+0xb8/0x1d0 [ 396.635809][T10149] tomoyo_file_ioctl+0x2c/0x40 [ 396.640690][T10149] security_file_ioctl+0x6d/0xa0 [ 396.645652][T10149] ksys_ioctl+0x64/0xe0 [ 396.649887][T10149] __x64_sys_ioctl+0x4c/0x60 [ 396.654519][T10149] do_syscall_64+0xcc/0x370 [ 396.659099][T10149] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 396.665004][T10149] RIP: 0033:0x45a639 [ 396.668996][T10149] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.688713][T10149] RSP: 002b:00007f92f1995c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 396.697223][T10149] RAX: ffffffffffffffda RBX: 00007f92f1995c90 RCX: 000000000045a639 [ 396.705323][T10149] RDX: 0000000020000200 RSI: 00000000c020660b RDI: 0000000000000003 [ 396.713417][T10149] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 396.721396][T10149] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92f19966d4 [ 396.729477][T10149] R13: 00000000004c305e R14: 00000000004d7288 R15: 0000000000000004 [ 396.779189][T10149] ERROR: Out of memory at tomoyo_realpath_from_path. 10:14:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x266, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x4}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0xa0000) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x8, 0x7, 0x0, 0x0, 0x8001, 0x3000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2000a, 0x1, 0xf3a, 0x3, 0x6, 0xcd36, 0xfffa}, 0xffffffffffffffff, 0x3, r0, 0x4) 10:14:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18002f02}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe4f, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000040c20100000400000014000c00"/36], 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x68, r1, 0x0, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x985b, @link='syz0\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x88d1}, 0x8000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x2, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x7a7d5c318c2602ba) [ 396.988480][T10156] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 397.259035][T10162] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 10:14:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:34 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000004c0)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind(r1, &(0x7f0000000600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x266, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000780)={0xffffffffffffffff, r3}) r4 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80, 0x80000) r5 = socket$can_bcm(0x1d, 0x2, 0x2) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r6, &(0x7f0000000740)=@ll={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "16fadb850f4e9c06"}}, 0x48}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) dup2(r5, r6) connect$l2tp(r4, &(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x0, 0x4, 0x4, {0xa, 0x4e21, 0x0, @rand_addr="4fdc5de8cd690577943940b0dd9f34ae", 0x400}}}, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2, @loopback, @mcast1, 0x8001, 0x0, 0x1ff, 0x400, 0xff, 0x2000000, r8}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x0) ioctl$NS_GET_OWNER_UID(r10, 0xb704, &(0x7f0000000180)=0x0) mount$9p_virtio(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800002, &(0x7f00000001c0)={'trans=virtio,', {[{@cache_mmap='cache=mmap'}, {@access_any='access=any'}, {@dfltgid={'dfltgid', 0x3d, r9}}], [{@obj_user={'obj_user', 0x3d, 'ppp0#em1user}'}}, {@euid_lt={'euid<', r11}}, {@subj_role={'subj_role', 0x3d, 'posix_acl_access'}}, {@hash='hash'}]}}) 10:14:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18002f02}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe4f, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000040c20100000400000014000c00"/36], 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x68, r1, 0x0, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x985b, @link='syz0\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x88d1}, 0x8000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x2, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x7a7d5c318c2602ba) [ 397.581070][T10181] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 10:14:34 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000004c0)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind(r1, &(0x7f0000000600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffff9, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x266, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000780)={0xffffffffffffffff, r3}) r4 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80, 0x80000) r5 = socket$can_bcm(0x1d, 0x2, 0x2) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r6, &(0x7f0000000740)=@ll={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "16fadb850f4e9c06"}}, 0x48}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) dup2(r5, r6) connect$l2tp(r4, &(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x0, 0x4, 0x4, {0xa, 0x4e21, 0x0, @rand_addr="4fdc5de8cd690577943940b0dd9f34ae", 0x400}}}, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2, @loopback, @mcast1, 0x8001, 0x0, 0x1ff, 0x400, 0xff, 0x2000000, r8}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x0) ioctl$NS_GET_OWNER_UID(r10, 0xb704, &(0x7f0000000180)=0x0) mount$9p_virtio(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800002, &(0x7f00000001c0)={'trans=virtio,', {[{@cache_mmap='cache=mmap'}, {@access_any='access=any'}, {@dfltgid={'dfltgid', 0x3d, r9}}], [{@obj_user={'obj_user', 0x3d, 'ppp0#em1user}'}}, {@euid_lt={'euid<', r11}}, {@subj_role={'subj_role', 0x3d, 'posix_acl_access'}}, {@hash='hash'}]}}) 10:14:34 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000200)="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", 0x296) userfaultfd(0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, 0x0) socket(0x80000000000000a, 0x2, 0x0) ftruncate(r1, 0x1000000) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/187, 0x45, 0x5d0c3195ee1228c3, 0x0, 0xffffffffffffffbb) syz_open_dev$swradio(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0xb0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r4, &(0x7f0000000740)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "16fadb850f4e9c06"}}, 0x48}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000500000000000000"], 0x48}}, 0x0) dup2(r3, r4) sendfile(r0, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x400}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000380)={r7, 0xb16}, 0x8) r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r9, &(0x7f0000000740)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "16fadb850f4e9c06"}}, 0x48}}, 0x0) sendmsg$can_bcm(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) dup2(r8, r9) dup2(r3, r0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x60061) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r11, 0xc0106438, &(0x7f0000000180)={0x3}) 10:14:34 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r2, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x0, 0x14}, 0x8f) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) r14 = getgid() listen(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES16=r15, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="040000040000000000000000", @ANYRES32=r11, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r14, @ANYRES32=r12, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x6c, 0x4000}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="abe3cacbcd0d01fb632d14119c121a3791df514715053e1eb9", @ANYRES32, @ANYRES32, @ANYRES32], 0x22, 0x44081}, {0x0, 0x0, 0x0}], 0x3, 0x0) r16 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r16, 0x110, 0x5, &(0x7f0000000580)=[0x0, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:14:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x400}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000380)={r7, 0xb16}, 0x8) r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r9, &(0x7f0000000740)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "16fadb850f4e9c06"}}, 0x48}}, 0x0) sendmsg$can_bcm(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) dup2(r8, r9) dup2(r3, r0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x60061) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r11, 0xc0106438, &(0x7f0000000180)={0x3}) 10:14:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x2, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) [ 399.109395][T10209] vivid-004: kernel_thread() failed 10:14:36 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r2, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x0, 0x14}, 0x8f) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) r14 = getgid() listen(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES16=r15, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="040000040000000000000000", @ANYRES32=r11, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r14, @ANYRES32=r12, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x6c, 0x4000}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="abe3cacbcd0d01fb632d14119c121a3791df514715053e1eb9", @ANYRES32, @ANYRES32, @ANYRES32], 0x22, 0x44081}, {0x0, 0x0, 0x0}], 0x3, 0x0) r16 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r16, 0x110, 0x5, &(0x7f0000000580)=[0x0, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:14:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x400}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000380)={r7, 0xb16}, 0x8) r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r9, &(0x7f0000000740)=@ll={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "16fadb850f4e9c06"}}, 0x48}}, 0x0) sendmsg$can_bcm(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) dup2(r8, r9) dup2(r3, r0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x60061) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r11, 0xc0106438, &(0x7f0000000180)={0x3}) 10:14:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x10, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:36 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r2, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x0, 0x14}, 0x8f) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) r14 = getgid() listen(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES16=r15, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="040000040000000000000000", @ANYRES32=r11, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r14, @ANYRES32=r12, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x6c, 0x4000}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="abe3cacbcd0d01fb632d14119c121a3791df514715053e1eb9", @ANYRES32, @ANYRES32, @ANYRES32], 0x22, 0x44081}, {0x0, 0x0, 0x0}], 0x3, 0x0) r16 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r16, 0x110, 0x5, &(0x7f0000000580)=[0x0, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:14:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:37 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r2, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x0, 0x14}, 0x8f) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) r14 = getgid() listen(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES16=r15, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="040000040000000000000000", @ANYRES32=r11, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r14, @ANYRES32=r12, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x6c, 0x4000}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="abe3cacbcd0d01fb632d14119c121a3791df514715053e1eb9", @ANYRES32, @ANYRES32, @ANYRES32], 0x22, 0x44081}, {0x0, 0x0, 0x0}], 0x3, 0x0) r16 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r16, 0x110, 0x5, &(0x7f0000000580)=[0x0, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:14:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x4c01, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x10, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:38 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r2, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x0, 0x14}, 0x8f) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) r14 = getgid() listen(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES16=r15, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="040000040000000000000000", @ANYRES32=r11, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r14, @ANYRES32=r12, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x6c, 0x4000}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="abe3cacbcd0d01fb632d14119c121a3791df514715053e1eb9", @ANYRES32, @ANYRES32, @ANYRES32], 0x22, 0x44081}, {0x0, 0x0, 0x0}], 0x3, 0x0) r16 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r16, 0x110, 0x5, &(0x7f0000000580)=[0x0, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:14:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x4c05, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x5405, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x4c05, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x4c01, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x5421, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:40 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r2, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x0, 0x14}, 0x8f) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) r14 = getgid() listen(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES16=r15, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="040000040000000000000000", @ANYRES32=r11, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r14, @ANYRES32=r12, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x6c, 0x4000}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="abe3cacbcd0d01fb632d14119c121a3791df514715053e1eb9", @ANYRES32, @ANYRES32, @ANYRES32], 0x22, 0x44081}, {0x0, 0x0, 0x0}], 0x3, 0x0) r16 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r16, 0x110, 0x5, &(0x7f0000000580)=[0x0, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:14:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x5450, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x5451, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0x5452, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 10:14:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 10:14:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:14:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 406.513601][ C0] ================================================================== [ 406.521763][ C0] BUG: KCSAN: data-race in blk_stat_add / blk_stat_timer_fn [ 406.529039][ C0] [ 406.531378][ C0] write to 0xffffe8ffffc237a8 of 4 bytes by interrupt on cpu 1: [ 406.539023][ C0] blk_stat_timer_fn+0x2ed/0x3d0 [ 406.543989][ C0] call_timer_fn+0x5f/0x2f0 [ 406.548500][ C0] run_timer_softirq+0xc0c/0xcd0 [ 406.553448][ C0] __do_softirq+0x115/0x33f [ 406.557983][ C0] irq_exit+0xbb/0xe0 [ 406.561973][ C0] smp_apic_timer_interrupt+0xe6/0x280 [ 406.567444][ C0] apic_timer_interrupt+0xf/0x20 [ 406.572386][ C0] _raw_spin_unlock_irq+0x4e/0x80 [ 406.577422][ C0] finish_task_switch+0x7b/0x260 [ 406.582361][ C0] __schedule+0x31e/0x690 [ 406.586697][ C0] schedule+0x47/0xd0 [ 406.590677][ C0] pipe_wait+0xc3/0x140 [ 406.594842][ C0] splice_from_pipe_next.part.0+0x6c/0x1d0 [ 406.600653][ C0] __splice_from_pipe+0xa4/0x480 [ 406.605598][ C0] do_vmsplice.part.0+0x1c5/0x210 [ 406.610628][ C0] __do_sys_vmsplice+0x15f/0x1c0 [ 406.615573][ C0] __x64_sys_vmsplice+0x5e/0x80 [ 406.620431][ C0] do_syscall_64+0xcc/0x370 [ 406.624966][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.630848][ C0] [ 406.633182][ C0] read to 0xffffe8ffffc237a8 of 4 bytes by interrupt on cpu 0: [ 406.640752][ C0] blk_stat_add+0x1e4/0x290 [ 406.645279][ C0] blk_mq_end_request+0x256/0x2b0 [ 406.650311][ C0] lo_complete_rq+0x136/0x1a0 [ 406.655006][ C0] blk_done_softirq+0x1eb/0x250 [ 406.659866][ C0] __do_softirq+0x115/0x33f [ 406.664371][ C0] run_ksoftirqd+0x46/0x60 [ 406.668792][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 406.673728][ C0] kthread+0x1d4/0x200 [ 406.677805][ C0] ret_from_fork+0x1f/0x30 [ 406.682216][ C0] [ 406.684537][ C0] Reported by Kernel Concurrency Sanitizer on: [ 406.690695][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-rc7+ #0 [ 406.697967][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.708020][ C0] ================================================================== [ 406.716089][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 406.722690][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-rc7+ #0 [ 406.729966][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.740016][ C0] Call Trace: [ 406.743321][ C0] dump_stack+0x11d/0x181 [ 406.747669][ C0] panic+0x210/0x640 [ 406.751578][ C0] ? vprintk_func+0x8d/0x140 [ 406.756183][ C0] kcsan_report.cold+0xc/0xd [ 406.760786][ C0] kcsan_setup_watchpoint+0x3fe/0x460 [ 406.766168][ C0] __tsan_read4+0xc6/0x100 [ 406.770616][ C0] blk_stat_add+0x1e4/0x290 [ 406.775132][ C0] blk_mq_end_request+0x256/0x2b0 [ 406.780159][ C0] lo_complete_rq+0x136/0x1a0 [ 406.784839][ C0] blk_done_softirq+0x1eb/0x250 [ 406.789699][ C0] __do_softirq+0x115/0x33f [ 406.794210][ C0] ? takeover_tasklets+0x250/0x250 [ 406.799331][ C0] run_ksoftirqd+0x46/0x60 [ 406.803753][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 406.808699][ C0] kthread+0x1d4/0x200 [ 406.812778][ C0] ? constant_test_bit.constprop.0+0x30/0x30 [ 406.818762][ C0] ? kthread_stop+0x2d0/0x2d0 [ 406.823473][ C0] ret_from_fork+0x1f/0x30 [ 406.829380][ C0] Kernel Offset: disabled [ 406.833707][ C0] Rebooting in 86400 seconds..