99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) 03:39:48 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:48 executing program 0: add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:39:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xe7a035cf4856fee5}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 03:39:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xe7a035cf4856fee5}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 03:39:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xe7a035cf4856fee5}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 03:39:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xe7a035cf4856fee5}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 03:39:48 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xe7a035cf4856fee5}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 03:39:48 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:49 executing program 0: add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:39:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x4000000000000, 0x0}}], 0x600, 0x0, 0x0) 03:39:49 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:49 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:49 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:49 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:49 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:50 executing program 0: add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:39:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:50 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:50 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:50 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000080)={0x0, 0x80000000000001f8, &(0x7f0000000700), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000007c0)}) 03:39:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800"/42], 0x2a) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 03:39:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:50 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000080)={0x0, 0x80000000000001f8, &(0x7f0000000700), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000007c0)}) 03:39:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800"/42], 0x2a) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 03:39:51 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000080)={0x0, 0x80000000000001f8, &(0x7f0000000700), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000007c0)}) 03:39:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:39:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:39:51 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000080)={0x0, 0x80000000000001f8, &(0x7f0000000700), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000007c0)}) 03:39:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800"/42], 0x2a) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 03:39:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:39:51 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:51 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) 03:39:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:39:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800"/42], 0x2a) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 03:39:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:39:51 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) 03:39:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xbb, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x139, 0xe8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) lseek(r2, 0x40e5, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendto$inet6(r3, 0x0, 0x0, 0x88fe, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000000c0)={0x0, 'batadv0\x00', {0xffe}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0xb8, 0x4, 0x0, 0x2, 0x0, 0x0, 0xf099, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket(0x5, 0x1, 0x2) 03:39:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) 03:39:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:39:51 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) 03:39:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000180)=[{&(0x7f0000000040)="2e0000001d00051ad25a80e48c63940d0224fc00100003402d000000053582c137153e1e0900258000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) 03:39:51 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) 03:39:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:39:52 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) 03:39:52 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) 03:39:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:52 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:39:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) [ 1469.658043] audit: type=1804 audit(2000000392.600:1065): pid=28993 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir053536511/syzkaller.kfTBt2/355/bus" dev="sda1" ino=16836 res=1 03:39:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:53 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:53 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000180)=[{&(0x7f0000000040)="2e0000001d00051ad25a80e48c63940d0224fc00100003402d000000053582c137153e1e0900258000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) 03:39:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) [ 1470.270257] audit: type=1804 audit(2000000393.210:1066): pid=28990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir053536511/syzkaller.kfTBt2/355/bus" dev="sda1" ino=16836 res=1 03:39:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000180)=[{&(0x7f0000000040)="2e0000001d00051ad25a80e48c63940d0224fc00100003402d000000053582c137153e1e0900258000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) 03:39:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:53 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:53 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) [ 1470.936765] audit: type=1804 audit(2000000393.880:1067): pid=29049 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir053536511/syzkaller.kfTBt2/356/bus" dev="sda1" ino=16920 res=1 03:39:54 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{}, {0x0, 0x40}}) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000400)='./file1\x00', 0x0, &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 03:39:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000180)=[{&(0x7f0000000040)="2e0000001d00051ad25a80e48c63940d0224fc00100003402d000000053582c137153e1e0900258000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) [ 1471.718080] audit: type=1804 audit(2000000394.660:1068): pid=29078 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir331998752/syzkaller.10vR2p/673/bus" dev="sda1" ino=16687 res=1 03:39:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1472.749314] audit: type=1804 audit(2000000395.330:1069): pid=29099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir629365659/syzkaller.qzyJwX/1922/bus" dev="sda1" ino=16684 res=1 [ 1472.987345] audit: type=1804 audit(2000000395.450:1070): pid=29104 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir869760464/syzkaller.PTpWdP/2008/bus" dev="sda1" ino=17105 res=1 03:39:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1473.103701] EXT4-fs (sda1): Delayed block allocation failed for inode 16488 at logical offset 69 with max blocks 17 with error 117 [ 1473.128509] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1473.128509] 03:39:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1473.149527] EXT4-fs (sda1): Delayed block allocation failed for inode 16494 at logical offset 69 with max blocks 19 with error 117 [ 1473.162075] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1473.162075] [ 1473.255912] audit: type=1804 audit(2000000395.730:1071): pid=29096 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir629365659/syzkaller.qzyJwX/1922/bus" dev="sda1" ino=16684 res=1 03:39:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1473.776658] audit: type=1804 audit(2000000396.270:1072): pid=29114 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir053536511/syzkaller.kfTBt2/357/bus" dev="sda1" ino=16610 res=1 [ 1473.942885] EXT4-fs (sda1): Delayed block allocation failed for inode 16769 at logical offset 0 with max blocks 2 with error 28 [ 1473.954689] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1473.954689] [ 1473.963023] EXT4-fs (sda1): Total free blocks count 0 [ 1473.968291] EXT4-fs (sda1): Free/Dirty block details [ 1473.973569] EXT4-fs (sda1): free_blocks=16363 [ 1473.978185] EXT4-fs (sda1): dirty_blocks=834 [ 1474.617914] audit: type=1804 audit(2000000396.630:1073): pid=29089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir893419090/syzkaller.564PfT/109/bus" dev="sda1" ino=16997 res=1 [ 1474.646402] audit: type=1804 audit(2000000396.880:1074): pid=29132 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir322205317/syzkaller.x9txQT/885/bus" dev="sda1" ino=16713 res=1 [ 1474.702004] audit: type=1804 audit(2000000396.950:1075): pid=29137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir331998752/syzkaller.10vR2p/674/bus" dev="sda1" ino=16769 res=1 03:39:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1474.902060] audit: type=1804 audit(2000000396.990:1076): pid=29138 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir629365659/syzkaller.qzyJwX/1923/bus" dev="sda1" ino=16837 res=1 03:39:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 1475.101736] audit: type=1804 audit(2000000397.760:1077): pid=29143 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir869760464/syzkaller.PTpWdP/2009/bus" dev="sda1" ino=16998 res=1 [ 1476.110732] audit: type=1804 audit(2000000398.390:1078): pid=29176 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir053536511/syzkaller.kfTBt2/358/bus" dev="sda1" ino=17187 res=1 [ 1476.139771] audit: type=1804 audit(2000000398.430:1079): pid=29181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir629365659/syzkaller.qzyJwX/1924/bus" dev="sda1" ino=17189 res=1 [ 1476.167829] audit: type=1804 audit(2000000398.450:1080): pid=29179 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir331998752/syzkaller.10vR2p/675/bus" dev="sda1" ino=17188 res=1 [ 1476.196322] audit: type=1804 audit(2000000398.450:1081): pid=29182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir322205317/syzkaller.x9txQT/886/bus" dev="sda1" ino=16621 res=1 [ 1476.223988] audit: type=1804 audit(2000000398.470:1082): pid=29184 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir893419090/syzkaller.564PfT/110/bus" dev="sda1" ino=16601 res=1 03:39:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:39:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 1477.460166] audit: type=1804 audit(2000000399.760:1083): pid=29222 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir893419090/syzkaller.564PfT/111/bus" dev="sda1" ino=17182 res=1 [ 1477.525198] audit: type=1804 audit(2000000399.810:1084): pid=29225 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir053536511/syzkaller.kfTBt2/359/bus" dev="sda1" ino=17171 res=1 03:40:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:40:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:40:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:40:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000900)=""/33, 0x21}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r11, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:40:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000380)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x5, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x22, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in6={0xa, 0x4e22, 0xfff, @mcast1, 0xb8ad}], 0x48) socket$l2tp6(0xa, 0x2, 0x73) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1, 0x1000000000}, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'veth1_macvtap\x00', 0x6}) 03:40:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 03:40:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_macvtap\x00', &(0x7f0000000040)=@ethtool_channels={0x3c}}) [ 1480.211832] kauditd_printk_skb: 6 callbacks suppressed [ 1480.211905] audit: type=1804 audit(2000000403.150:1091): pid=29332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir053536511/syzkaller.kfTBt2/361/bus" dev="sda1" ino=17199 res=1 03:40:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x25, 0x0, 0x1}, {}, {0x6}]}, 0x10) 03:40:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_macvtap\x00', &(0x7f0000000040)=@ethtool_channels={0x3c}}) 03:40:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0285628, &(0x7f00000000c0)=0xfffffffc) 03:40:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_macvtap\x00', &(0x7f0000000040)=@ethtool_channels={0x3c}}) 03:40:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0285628, &(0x7f00000000c0)=0xfffffffc) 03:40:03 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) 03:40:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_macvtap\x00', &(0x7f0000000040)=@ethtool_channels={0x3c}}) 03:40:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0285628, &(0x7f00000000c0)=0xfffffffc) 03:40:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b203000000004f707f6debceabb54c744f336b43134d76ad2b49faf4a01853b2632c6f20008d32282d0f56d4d3e960a24bdafa91d17f6fd686d4cccaca"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:40:04 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x40, 0xff) 03:40:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x25, 0x0, 0x1}, {}, {0x6}]}, 0x10) [ 1481.068034] block nbd4: Receive control failed (result -107) [ 1481.097472] block nbd4: shutting down sockets 03:40:04 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0285628, &(0x7f00000000c0)=0xfffffffc) [ 1481.134515] block nbd4: Could not allocate knbd recv work queue. [ 1481.150789] block nbd4: shutting down sockets 03:40:04 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d2813a22d6df9da4ce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b06350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a63132998df0c00dfd9f333311b9efa39abe4338ae1f63d5bd219cb332d30af93487c363c9abe36db19baf548830cb27ad7aaf76614a80d086e64a0fbdcbf2f29513d7b5d5adab2be94a22c0468594bd7f201f68e1434cfdc00b5a189c12a50a632519bcf6a317f44b51408541795cb3bceb0903d4f886016e5ec8a7455943c818b93421426123ee786387ebfaa318aa88e0561308b1351da15d08c2a13a5b433fb1424bb6e225f3232237bbbf8743ea9c4161173dce2ffc8cf33702b52adbda4395a395dfa51fb1692b45bdc6751168b8a4309513dbe2811d1eb4dadd52a66f02c08d72fee1122900907f75ea235a5df8b5bc24a9b7ef428a02e87d0b32945962014dd77ca4a4dec578099b1aa29ef2cdee6f7961aecd2edeeb7c3c4fc3fab561ffd35180d5c8b8fa470d45a5313d4"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a630bd1b8cfbe98ab7f293d46d625939f1cd6015e33cdb66138813abf5273012383e313c283aab97affb605f6e470362f391a85330f9c9289f4eac4e923dddab0b13640cf2e719446866d5a22a7cf96eb57af5160deddab41a806d0ad241f408e7c3696c7fc3e42d0dfd7c06ebe93babd897216f7a3da2ff8e4e0e18bf397296014a644dc524e1c561ae9180409cf859af1ab9973b34ecf0dee78666101cd7f4c042fcdde3675c0d15b"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:04 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) [ 1481.209919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29361 comm=syz-executor.1 03:40:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x25, 0x0, 0x1}, {}, {0x6}]}, 0x10) [ 1481.279857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29361 comm=syz-executor.1 [ 1481.336005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29361 comm=syz-executor.1 03:40:04 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) 03:40:04 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x25, 0x0, 0x1}, {}, {0x6}]}, 0x10) [ 1481.582897] block nbd4: Receive control failed (result -107) [ 1481.594451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29361 comm=syz-executor.1 [ 1481.595758] block nbd4: shutting down sockets 03:40:04 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) [ 1481.737054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29361 comm=syz-executor.1 [ 1481.777397] block nbd5: Receive control failed (result -107) [ 1481.787449] block nbd5: shutting down sockets 03:40:04 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) [ 1481.843835] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29361 comm=syz-executor.1 [ 1481.910986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29407 comm=syz-executor.1 [ 1482.100591] block nbd4: Receive control failed (result -107) [ 1482.172806] block nbd4: shutting down sockets [ 1482.183819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29361 comm=syz-executor.1 [ 1482.194624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29407 comm=syz-executor.1 [ 1482.226334] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29361 comm=syz-executor.1 03:40:05 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400000988d477b94d2a086e59cfe3bbaac31c57621820500d1f61d4966828c31c8ee445a16b128a5695abc83d30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a5305000000000000004105a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541120aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52adaec3f07fe73ad98d5bfa85081daab6459b20a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b78053888e97f4727040186904fd22fc4d9d2d32aac77d3fa44d058777750001000000000000ea00b9d9fa13b2ab383c7adf05e26f280220218e4d799281bc54cf2e7b8b9901fe595285d149d9edd733abc9279411fa339824df7a2300fa5bc6dfd081da0c0684000000000000000000"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) 03:40:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x40, 0xff) 03:40:05 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b203000000004f707f6debceabb54c744f336b43134d76ad2b49faf4a01853b2632c6f20008d32282d0f56d4d3e960a24bdafa91d17f6fd686d4cccaca"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1482.298167] block nbd5: Receive control failed (result -107) [ 1482.312555] block nbd5: shutting down sockets 03:40:05 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) 03:40:05 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) [ 1482.425619] block nbd4: Receive control failed (result -107) [ 1482.441044] block nbd4: shutting down sockets [ 1482.495338] block nbd5: Receive control failed (result -107) [ 1482.860448] block nbd5: shutting down sockets 03:40:05 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:05 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d2813a22d6df9da4ce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b06350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a63132998df0c00dfd9f333311b9efa39abe4338ae1f63d5bd219cb332d30af93487c363c9abe36db19baf548830cb27ad7aaf76614a80d086e64a0fbdcbf2f29513d7b5d5adab2be94a22c0468594bd7f201f68e1434cfdc00b5a189c12a50a632519bcf6a317f44b51408541795cb3bceb0903d4f886016e5ec8a7455943c818b93421426123ee786387ebfaa318aa88e0561308b1351da15d08c2a13a5b433fb1424bb6e225f3232237bbbf8743ea9c4161173dce2ffc8cf33702b52adbda4395a395dfa51fb1692b45bdc6751168b8a4309513dbe2811d1eb4dadd52a66f02c08d72fee1122900907f75ea235a5df8b5bc24a9b7ef428a02e87d0b32945962014dd77ca4a4dec578099b1aa29ef2cdee6f7961aecd2edeeb7c3c4fc3fab561ffd35180d5c8b8fa470d45a5313d4"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:05 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d2813a22d6df9da4ce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b06350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a63132998df0c00dfd9f333311b9efa39abe4338ae1f63d5bd219cb332d30af93487c363c9abe36db19baf548830cb27ad7aaf76614a80d086e64a0fbdcbf2f29513d7b5d5adab2be94a22c0468594bd7f201f68e1434cfdc00b5a189c12a50a632519bcf6a317f44b51408541795cb3bceb0903d4f886016e5ec8a7455943c818b93421426123ee786387ebfaa318aa88e0561308b1351da15d08c2a13a5b433fb1424bb6e225f3232237bbbf8743ea9c4161173dce2ffc8cf33702b52adbda4395a395dfa51fb1692b45bdc6751168b8a4309513dbe2811d1eb4dadd52a66f02c08d72fee1122900907f75ea235a5df8b5bc24a9b7ef428a02e87d0b32945962014dd77ca4a4dec578099b1aa29ef2cdee6f7961aecd2edeeb7c3c4fc3fab561ffd35180d5c8b8fa470d45a5313d4"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x40, 0xff) 03:40:06 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400000988d477b94d2a086e59cfe3bbaac31c57621820500d1f61d4966828c31c8ee445a16b128a5695abc83d30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a5305000000000000004105a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541120aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52adaec3f07fe73ad98d5bfa85081daab6459b20a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b78053888e97f4727040186904fd22fc4d9d2d32aac77d3fa44d058777750001000000000000ea00b9d9fa13b2ab383c7adf05e26f280220218e4d799281bc54cf2e7b8b9901fe595285d149d9edd733abc9279411fa339824df7a2300fa5bc6dfd081da0c0684000000000000000000"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a630bd1b8cfbe98ab7f293d46d625939f1cd6015e33cdb66138813abf5273012383e313c283aab97affb605f6e470362f391a85330f9c9289f4eac4e923dddab0b13640cf2e719446866d5a22a7cf96eb57af5160deddab41a806d0ad241f408e7c3696c7fc3e42d0dfd7c06ebe93babd897216f7a3da2ff8e4e0e18bf397296014a644dc524e1c561ae9180409cf859af1ab9973b34ecf0dee78666101cd7f4c042fcdde3675c0d15b"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:06 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a630bd1b8cfbe98ab7f293d46d625939f1cd6015e33cdb66138813abf5273012383e313c283aab97affb605f6e470362f391a85330f9c9289f4eac4e923dddab0b13640cf2e719446866d5a22a7cf96eb57af5160deddab41a806d0ad241f408e7c3696c7fc3e42d0dfd7c06ebe93babd897216f7a3da2ff8e4e0e18bf397296014a644dc524e1c561ae9180409cf859af1ab9973b34ecf0dee78666101cd7f4c042fcdde3675c0d15b"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a638dcbfea1710000da274fe66a09983df0ce4697a642"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:06 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b203000000004f707f6debceabb54c744f336b43134d76ad2b49faf4a01853b2632c6f20008d32282d0f56d4d3e960a24bdafa91d17f6fd686d4cccaca"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:40:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a638dcbfea1710000da274fe66a09983df0ce4697a642"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:06 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:06 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400000988d477b94d2a086e59cfe3bbaac31c57621820500d1f61d4966828c31c8ee445a16b128a5695abc83d30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a5305000000000000004105a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541120aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52adaec3f07fe73ad98d5bfa85081daab6459b20a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b78053888e97f4727040186904fd22fc4d9d2d32aac77d3fa44d058777750001000000000000ea00b9d9fa13b2ab383c7adf05e26f280220218e4d799281bc54cf2e7b8b9901fe595285d149d9edd733abc9279411fa339824df7a2300fa5bc6dfd081da0c0684000000000000000000"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d2813a22d6df9da4ce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b06350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a63132998df0c00dfd9f333311b9efa39abe4338ae1f63d5bd219cb332d30af93487c363c9abe36db19baf548830cb27ad7aaf76614a80d086e64a0fbdcbf2f29513d7b5d5adab2be94a22c0468594bd7f201f68e1434cfdc00b5a189c12a50a632519bcf6a317f44b51408541795cb3bceb0903d4f886016e5ec8a7455943c818b93421426123ee786387ebfaa318aa88e0561308b1351da15d08c2a13a5b433fb1424bb6e225f3232237bbbf8743ea9c4161173dce2ffc8cf33702b52adbda4395a395dfa51fb1692b45bdc6751168b8a4309513dbe2811d1eb4dadd52a66f02c08d72fee1122900907f75ea235a5df8b5bc24a9b7ef428a02e87d0b32945962014dd77ca4a4dec578099b1aa29ef2cdee6f7961aecd2edeeb7c3c4fc3fab561ffd35180d5c8b8fa470d45a5313d4"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400000988d477b94d2a086e59cfe3bbaac31c57621820500d1f61d4966828c31c8ee445a16b128a5695abc83d30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a5305000000000000004105a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541120aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52adaec3f07fe73ad98d5bfa85081daab6459b20a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b78053888e97f4727040186904fd22fc4d9d2d32aac77d3fa44d058777750001000000000000ea00b9d9fa13b2ab383c7adf05e26f280220218e4d799281bc54cf2e7b8b9901fe595285d149d9edd733abc9279411fa339824df7a2300fa5bc6dfd081da0c0684000000000000000000"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:07 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:07 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:07 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x40, 0xff) 03:40:07 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b203000000004f707f6debceabb54c744f336b43134d76ad2b49faf4a01853b2632c6f20008d32282d0f56d4d3e960a24bdafa91d17f6fd686d4cccaca"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:40:07 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a638dcbfea1710000da274fe66a09983df0ce4697a642"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a630bd1b8cfbe98ab7f293d46d625939f1cd6015e33cdb66138813abf5273012383e313c283aab97affb605f6e470362f391a85330f9c9289f4eac4e923dddab0b13640cf2e719446866d5a22a7cf96eb57af5160deddab41a806d0ad241f408e7c3696c7fc3e42d0dfd7c06ebe93babd897216f7a3da2ff8e4e0e18bf397296014a644dc524e1c561ae9180409cf859af1ab9973b34ecf0dee78666101cd7f4c042fcdde3675c0d15b"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:07 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d2813a22d6df9da4ce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b06350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a63132998df0c00dfd9f333311b9efa39abe4338ae1f63d5bd219cb332d30af93487c363c9abe36db19baf548830cb27ad7aaf76614a80d086e64a0fbdcbf2f29513d7b5d5adab2be94a22c0468594bd7f201f68e1434cfdc00b5a189c12a50a632519bcf6a317f44b51408541795cb3bceb0903d4f886016e5ec8a7455943c818b93421426123ee786387ebfaa318aa88e0561308b1351da15d08c2a13a5b433fb1424bb6e225f3232237bbbf8743ea9c4161173dce2ffc8cf33702b52adbda4395a395dfa51fb1692b45bdc6751168b8a4309513dbe2811d1eb4dadd52a66f02c08d72fee1122900907f75ea235a5df8b5bc24a9b7ef428a02e87d0b32945962014dd77ca4a4dec578099b1aa29ef2cdee6f7961aecd2edeeb7c3c4fc3fab561ffd35180d5c8b8fa470d45a5313d4"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400000988d477b94d2a086e59cfe3bbaac31c57621820500d1f61d4966828c31c8ee445a16b128a5695abc83d30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a5305000000000000004105a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541120aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52adaec3f07fe73ad98d5bfa85081daab6459b20a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b78053888e97f4727040186904fd22fc4d9d2d32aac77d3fa44d058777750001000000000000ea00b9d9fa13b2ab383c7adf05e26f280220218e4d799281bc54cf2e7b8b9901fe595285d149d9edd733abc9279411fa339824df7a2300fa5bc6dfd081da0c0684000000000000000000"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:07 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:08 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d2813a22d6df9da4ce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b06350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a63132998df0c00dfd9f333311b9efa39abe4338ae1f63d5bd219cb332d30af93487c363c9abe36db19baf548830cb27ad7aaf76614a80d086e64a0fbdcbf2f29513d7b5d5adab2be94a22c0468594bd7f201f68e1434cfdc00b5a189c12a50a632519bcf6a317f44b51408541795cb3bceb0903d4f886016e5ec8a7455943c818b93421426123ee786387ebfaa318aa88e0561308b1351da15d08c2a13a5b433fb1424bb6e225f3232237bbbf8743ea9c4161173dce2ffc8cf33702b52adbda4395a395dfa51fb1692b45bdc6751168b8a4309513dbe2811d1eb4dadd52a66f02c08d72fee1122900907f75ea235a5df8b5bc24a9b7ef428a02e87d0b32945962014dd77ca4a4dec578099b1aa29ef2cdee6f7961aecd2edeeb7c3c4fc3fab561ffd35180d5c8b8fa470d45a5313d4"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:08 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:08 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400000988d477b94d2a086e59cfe3bbaac31c57621820500d1f61d4966828c31c8ee445a16b128a5695abc83d30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a5305000000000000004105a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541120aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52adaec3f07fe73ad98d5bfa85081daab6459b20a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b78053888e97f4727040186904fd22fc4d9d2d32aac77d3fa44d058777750001000000000000ea00b9d9fa13b2ab383c7adf05e26f280220218e4d799281bc54cf2e7b8b9901fe595285d149d9edd733abc9279411fa339824df7a2300fa5bc6dfd081da0c0684000000000000000000"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:08 executing program 1: keyctl$clear(0x10, 0xfffffffffffffffb) 03:40:08 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000100)={{0xa5}, {}, 0x0, 0x2, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) r10 = shmat(r9, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmdt(r10) write$binfmt_elf64(r8, &(0x7f0000000440)=ANY=[@ANYRES16], 0x417) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r11 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r11, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r11, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r12, 0x100000003, 0xfb7d, 0x28120001) r13 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r13, 0x7ffffc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRES16=r12]], 0x8}}, 0x4000010) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="020300021b00000000000000001b000011000800000400004d2a086e59cfc3bbaac31c57621820500d1f61d4966928c31c8ee445a16b128a5695abc83d69e0f9d65335009964ac30c89c8ce0af3b2085ce59debb043f2fdd0690d8d83995e1b6c83a69e8bdb6e47fc9c7d0813a22d6df9d4fce8c1953e056f66b7a53f3e9f956a6dea2ee4190a9f1a816f6dbd0285706112706aba5be66f2030006000000000002000000e0000001000000000000000002000100000000000000030000000000030005000000000002000000ac1e000100000000000000000240048e1dfa17c7c4a3b0e350ea0f25d183a1ffe042be05d7e0d31da1e284c660bfc3792dcfac5928419f8fbd87ab4c296dc2d5ec3a7541430aac026c9020ad881ee225da25084320199720b4b4566f5e7ac15cd5e302941508d52ada98d5bfa85081daab6459b28a661c0c663cf0eca48355a104852ad00b7291faa39491579f90087b0664be691969f64f0f68b7805314f188ea1a630bd1b8cfbe98ab7f293d46d625939f1cd6015e33cdb66138813abf5273012383e313c283aab97affb605f6e470362f391a85330f9c9289f4eac4e923dddab0b13640cf2e719446866d5a22a7cf96eb57af5160deddab41a806d0ad241f408e7c3696c7fc3e42d0dfd7c06ebe93babd897216f7a3da2ff8e4e0e18bf397296014a644dc524e1c561ae9180409cf859af1ab9973b34ecf0dee78666101cd7f4c042fcdde3675c0d15b"], 0xd8}}, 0x0) r17 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r17, 0x890c, 0x0) fallocate(r13, 0x100000003, 0xfb7d, 0x28120001) r18 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r18}) 03:40:09 executing program 2: pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) unshare(0x20600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) 03:40:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newae={0x48, 0x1e, 0x701, 0x0, 0x0, {{}, @in6=@mcast1}, [@replay_thresh={0x8}]}, 0x48}, 0x8}, 0x0) 03:40:09 executing program 1: keyctl$clear(0x10, 0xfffffffffffffffb) 03:40:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000380)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@acl='acl'}]}) [ 1486.198376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:40:09 executing program 1: keyctl$clear(0x10, 0xfffffffffffffffb) 03:40:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newae={0x48, 0x1e, 0x701, 0x0, 0x0, {{}, @in6=@mcast1}, [@replay_thresh={0x8}]}, 0x48}, 0x8}, 0x0) 03:40:09 executing program 2: pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) unshare(0x20600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) [ 1486.494738] gfs2: not a GFS2 filesystem 03:40:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200002f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 03:40:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000380)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@acl='acl'}]}) 03:40:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[], 0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 03:40:09 executing program 1: keyctl$clear(0x10, 0xfffffffffffffffb) [ 1486.739507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:40:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200002f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 03:40:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newae={0x48, 0x1e, 0x701, 0x0, 0x0, {{}, @in6=@mcast1}, [@replay_thresh={0x8}]}, 0x48}, 0x8}, 0x0) 03:40:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[], 0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 1486.933658] gfs2: not a GFS2 filesystem 03:40:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newae={0x48, 0x1e, 0x701, 0x0, 0x0, {{}, @in6=@mcast1}, [@replay_thresh={0x8}]}, 0x48}, 0x8}, 0x0) [ 1486.974271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:40:09 executing program 2: pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) unshare(0x20600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) 03:40:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[], 0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 03:40:10 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000380)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@acl='acl'}]}) 03:40:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200002f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 03:40:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[], 0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 03:40:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[], 0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 1487.226545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1487.296733] gfs2: not a GFS2 filesystem 03:40:10 executing program 2: pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) unshare(0x20600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) 03:40:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000300)='bridge_slave_0\x00'}) 03:40:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200002f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 03:40:10 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000380)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@acl='acl'}]}) 03:40:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[], 0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 03:40:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[], 0x9}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 1487.537971] gfs2: not a GFS2 filesystem 03:40:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000300)='bridge_slave_0\x00'}) 03:40:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}, 0x40c00, 0x0, 0x400000}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000052007fd500fe01b2a4a269930206000000a84308910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 03:40:10 executing program 0: clone(0x20003004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xe, 0x1, '/dev/ptmx\x00'}]}, 0x24}}, 0x0) 03:40:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) 03:40:10 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 03:40:10 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x7}, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:40:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000300)='bridge_slave_0\x00'}) 03:40:10 executing program 0: clone(0x20003004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xe, 0x1, '/dev/ptmx\x00'}]}, 0x24}}, 0x0) 03:40:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) 03:40:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 03:40:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000300)='bridge_slave_0\x00'}) 03:40:11 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x7}, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:40:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 03:40:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}, 0x40c00, 0x0, 0x400000}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000052007fd500fe01b2a4a269930206000000a84308910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 03:40:11 executing program 0: clone(0x20003004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xe, 0x1, '/dev/ptmx\x00'}]}, 0x24}}, 0x0) 03:40:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) 03:40:11 executing program 4: syz_mount_image$minix(&(0x7f0000000340)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x11, 0x0) 03:40:11 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x7}, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:40:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 03:40:11 executing program 0: clone(0x20003004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xe, 0x1, '/dev/ptmx\x00'}]}, 0x24}}, 0x0) 03:40:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 03:40:11 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x7}, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 03:40:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) [ 1488.778857] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1488.801631] minix_free_inode: bit 1 already cleared 03:40:11 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000100)="1f0000000104ff00fd4344c007110000f30501000a000100010423dcffdf00", 0x1f) close(r1) [ 1488.890701] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1488.949120] minix_free_inode: bit 1 already cleared 03:40:12 executing program 4: syz_mount_image$minix(&(0x7f0000000340)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x11, 0x0) [ 1489.449446] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1489.458434] minix_free_inode: bit 1 already cleared 03:40:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}, 0x40c00, 0x0, 0x400000}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000052007fd500fe01b2a4a269930206000000a84308910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 03:40:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 03:40:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000eaff0064000000090000060d000000080000066c89242af91d8000000000040000e244070fb0b1d475000100000400000000000000000500000005000000560a00000f000000030000040000000200000010000000030000000a000000b3d7000005000000000801000000000b01000000000000306100002e0000512c7c4ad603e2726aa9127055c64676e2f5711ad72e86aacf4cd4a8878cb9869e5070ca0426"], 0x0, 0xa8}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:40:12 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000100)="1f0000000104ff00fd4344c007110000f30501000a000100010423dcffdf00", 0x1f) close(r1) 03:40:12 executing program 4: syz_mount_image$minix(&(0x7f0000000340)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x11, 0x0) 03:40:12 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000100)="1f0000000104ff00fd4344c007110000f30501000a000100010423dcffdf00", 0x1f) close(r1) [ 1489.760605] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1489.803008] minix_free_inode: bit 1 already cleared 03:40:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 03:40:12 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000100)="1f0000000104ff00fd4344c007110000f30501000a000100010423dcffdf00", 0x1f) close(r1) 03:40:12 executing program 4: syz_mount_image$minix(&(0x7f0000000340)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x11, 0x0) 03:40:13 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000100)="1f0000000104ff00fd4344c007110000f30501000a000100010423dcffdf00", 0x1f) close(r1) [ 1490.384205] MINIX-fs: mounting unchecked file system, running fsck is recommended 03:40:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) [ 1490.452871] minix_free_inode: bit 1 already cleared 03:40:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}, 0x40c00, 0x0, 0x400000}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000052007fd500fe01b2a4a269930206000000a84308910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 03:40:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:13 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000100)="1f0000000104ff00fd4344c007110000f30501000a000100010423dcffdf00", 0x1f) close(r1) 03:40:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000eaff0064000000090000060d000000080000066c89242af91d8000000000040000e244070fb0b1d475000100000400000000000000000500000005000000560a00000f000000030000040000000200000010000000030000000a000000b3d7000005000000000801000000000b01000000000000306100002e0000512c7c4ad603e2726aa9127055c64676e2f5711ad72e86aacf4cd4a8878cb9869e5070ca0426"], 0x0, 0xa8}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:40:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/196) 03:40:15 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) 03:40:15 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000100)="1f0000000104ff00fd4344c007110000f30501000a000100010423dcffdf00", 0x1f) close(r1) 03:40:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:15 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) 03:40:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/196) 03:40:16 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) 03:40:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/196) 03:40:16 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) 03:40:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000eaff0064000000090000060d000000080000066c89242af91d8000000000040000e244070fb0b1d475000100000400000000000000000500000005000000560a00000f000000030000040000000200000010000000030000000a000000b3d7000005000000000801000000000b01000000000000306100002e0000512c7c4ad603e2726aa9127055c64676e2f5711ad72e86aacf4cd4a8878cb9869e5070ca0426"], 0x0, 0xa8}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:40:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/196) 03:40:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x600000000000000, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000380, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 03:40:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x600000000000000, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000380, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 03:40:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@setlink={0x34, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfffffffc}}]}]}]}, 0x34}}, 0x0) 03:40:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@setlink={0x34, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfffffffc}}]}]}]}, 0x34}}, 0x0) 03:40:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x600000000000000, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000380, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 03:40:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@setlink={0x34, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfffffffc}}]}]}]}, 0x34}}, 0x0) 03:40:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x600000000000000, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000380, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 03:40:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000eaff0064000000090000060d000000080000066c89242af91d8000000000040000e244070fb0b1d475000100000400000000000000000500000005000000560a00000f000000030000040000000200000010000000030000000a000000b3d7000005000000000801000000000b01000000000000306100002e0000512c7c4ad603e2726aa9127055c64676e2f5711ad72e86aacf4cd4a8878cb9869e5070ca0426"], 0x0, 0xa8}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:40:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@setlink={0x34, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfffffffc}}]}]}]}, 0x34}}, 0x0) 03:40:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x2, 0x9, 0x0, 0xfffa}) 03:40:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:40:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:40:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e666174000204010002000270fff8b3c9dda5a8c6fe330cf75a8dac635e8f55c835e2d24a5f63c188519a86d4b12512563c9532d9bcdaad734400b8bef5fc2fe5722402ff528ffe5e434b5210d0523507fceee88ccfce5c900f8f624f58b12da7074c278896819c00"/126, 0xffffffffffffffea}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:40:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x2, 0x9, 0x0, 0xfffa}) 03:40:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x2, 0x9, 0x0, 0xfffa}) 03:40:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:40:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x2, 0x9, 0x0, 0xfffa}) [ 1499.715759] FAT-fs (loop4): count of clusters too big (13218558) [ 1499.757086] FAT-fs (loop4): Can't find a valid FAT filesystem 03:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:40:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:40:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r1, 0x1707, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x4}]}]}, 0x20}}, 0x0) 03:40:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e666174000204010002000270fff8b3c9dda5a8c6fe330cf75a8dac635e8f55c835e2d24a5f63c188519a86d4b12512563c9532d9bcdaad734400b8bef5fc2fe5722402ff528ffe5e434b5210d0523507fceee88ccfce5c900f8f624f58b12da7074c278896819c00"/126, 0xffffffffffffffea}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:40:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:40:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:40:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x2, 0x0, [{}, {}]}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x7530}, 0x0, 0x0, 0x9668}], 0x18) perf_event_open(0x0, 0x0, 0x0, r3, 0x256ec27b467b194a) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:40:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x2, 0x0, [{}, {}]}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x7530}, 0x0, 0x0, 0x9668}], 0x18) perf_event_open(0x0, 0x0, 0x0, r3, 0x256ec27b467b194a) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:40:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x2, 0x0, [{}, {}]}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x7530}, 0x0, 0x0, 0x9668}], 0x18) perf_event_open(0x0, 0x0, 0x0, r3, 0x256ec27b467b194a) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:40:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x2, 0x0, [{}, {}]}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x7530}, 0x0, 0x0, 0x9668}], 0x18) perf_event_open(0x0, 0x0, 0x0, r3, 0x256ec27b467b194a) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:40:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:40:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 1502.433066] FAT-fs (loop4): count of clusters too big (13218558) [ 1502.460459] FAT-fs (loop4): Can't find a valid FAT filesystem 03:40:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:40:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x2, 0x0, [{}, {}]}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x7530}, 0x0, 0x0, 0x9668}], 0x18) perf_event_open(0x0, 0x0, 0x0, r3, 0x256ec27b467b194a) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:40:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x2, 0x0, [{}, {}]}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x7530}, 0x0, 0x0, 0x9668}], 0x18) perf_event_open(0x0, 0x0, 0x0, r3, 0x256ec27b467b194a) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:40:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e666174000204010002000270fff8b3c9dda5a8c6fe330cf75a8dac635e8f55c835e2d24a5f63c188519a86d4b12512563c9532d9bcdaad734400b8bef5fc2fe5722402ff528ffe5e434b5210d0523507fceee88ccfce5c900f8f624f58b12da7074c278896819c00"/126, 0xffffffffffffffea}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:40:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 03:40:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x2, 0x0, [{}, {}]}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x7530}, 0x0, 0x0, 0x9668}], 0x18) perf_event_open(0x0, 0x0, 0x0, r3, 0x256ec27b467b194a) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:40:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$full(0xffffffffffffff9c, 0x0, 0xc0a00, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:40:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x8}]}, 0x30}}, 0x0) 03:40:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 03:40:26 executing program 1: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0xe) kcmp(r0, r0, 0x2, r3, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="4f1f020000000000002b6c", 0xb, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1503.195740] PF_BRIDGE: RTM_NEWNEIGH with invalid vlan 03:40:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 1503.325848] PF_BRIDGE: RTM_NEWNEIGH with invalid vlan 03:40:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x8}]}, 0x30}}, 0x0) [ 1503.361970] ptrace attach of "/root/syz-executor.1"[30162] was attempted by "/root/syz-executor.1"[30159] [ 1503.366193] FAT-fs (loop4): count of clusters too big (13218558) 03:40:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 1503.402493] ptrace attach of ""[30166] was attempted by "/root/syz-executor.1"[30164] [ 1503.411205] FAT-fs (loop4): Can't find a valid FAT filesystem 03:40:26 executing program 1: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0xe) kcmp(r0, r0, 0x2, r3, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="4f1f020000000000002b6c", 0xb, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:40:26 executing program 3: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0xe) kcmp(r0, r0, 0x2, r3, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="4f1f020000000000002b6c", 0xb, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1503.557121] PF_BRIDGE: RTM_NEWNEIGH with invalid vlan [ 1503.685786] ptrace attach of "/root/syz-executor.1"[30184] was attempted by "/root/syz-executor.1"[30182] 03:40:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e666174000204010002000270fff8b3c9dda5a8c6fe330cf75a8dac635e8f55c835e2d24a5f63c188519a86d4b12512563c9532d9bcdaad734400b8bef5fc2fe5722402ff528ffe5e434b5210d0523507fceee88ccfce5c900f8f624f58b12da7074c278896819c00"/126, 0xffffffffffffffea}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:40:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 03:40:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x8}]}, 0x30}}, 0x0) 03:40:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 03:40:26 executing program 1: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0xe) kcmp(r0, r0, 0x2, r3, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="4f1f020000000000002b6c", 0xb, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:40:26 executing program 3: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0xe) kcmp(r0, r0, 0x2, r3, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="4f1f020000000000002b6c", 0xb, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1503.827262] PF_BRIDGE: RTM_NEWNEIGH with invalid vlan 03:40:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 03:40:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x8}]}, 0x30}}, 0x0) 03:40:26 executing program 1: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0xe) kcmp(r0, r0, 0x2, r3, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="4f1f020000000000002b6c", 0xb, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:40:26 executing program 3: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0xe) kcmp(r0, r0, 0x2, r3, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="4f1f020000000000002b6c", 0xb, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1503.955107] ptrace attach of "/root/syz-executor.1"[30212] was attempted by "/root/syz-executor.1"[30208] [ 1503.979723] ptrace attach of ""[30214] was attempted by "/root/syz-executor.3"[30213] 03:40:27 executing program 0: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r2, &(0x7f00000000c0)) 03:40:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 1504.123002] PF_BRIDGE: RTM_NEWNEIGH with invalid vlan [ 1504.218409] ptrace attach of "/root/syz-executor.3"[30232] was attempted by "/root/syz-executor.3"[30231] [ 1504.246064] ptrace attach of ""[30238] was attempted by "/root/syz-executor.1"[30235] [ 1504.384670] FAT-fs (loop4): count of clusters too big (13218558) [ 1504.399193] FAT-fs (loop4): Can't find a valid FAT filesystem 03:40:27 executing program 0: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r2, &(0x7f00000000c0)) 03:40:27 executing program 0: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r2, &(0x7f00000000c0)) 03:40:27 executing program 0: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r2, &(0x7f00000000c0)) [ 1508.083502] EXT4-fs: 198 callbacks suppressed [ 1508.083510] EXT4-fs (sda1): Delayed block allocation failed for inode 16494 at logical offset 69 with max blocks 34 with error 117 [ 1508.100264] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1508.100264] [ 1508.112902] EXT4-fs (sda1): Delayed block allocation failed for inode 16499 at logical offset 68 with max blocks 24 with error 117 [ 1508.126542] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1508.126542] 03:40:32 executing program 2: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r2, &(0x7f00000000c0)) 03:40:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:40:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x80081272, 0x0) 03:40:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000040)="480e003f0007007e5bc5795e86dd", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:40:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 03:40:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x80081272, 0x0) 03:40:32 executing program 2: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r2, &(0x7f00000000c0)) [ 1509.738421] input: syz0 as /devices/virtual/input/input53 [ 1509.874103] input: syz0 as /devices/virtual/input/input54 03:40:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x80081272, 0x0) 03:40:32 executing program 2: unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r2, &(0x7f00000000c0)) 03:40:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 03:40:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x80081272, 0x0) [ 1510.261608] input: syz0 as /devices/virtual/input/input55 03:40:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) [ 1510.464501] input: syz0 as /devices/virtual/input/input56 03:40:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:40:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 03:40:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 03:40:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) [ 1510.740316] input: syz0 as /devices/virtual/input/input57 [ 1510.759516] input: syz0 as /devices/virtual/input/input58 03:40:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 03:40:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 03:40:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) [ 1511.126466] input: syz0 as /devices/virtual/input/input60 [ 1511.132591] input: syz0 as /devices/virtual/input/input59 03:40:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:40:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:40:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 03:40:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 03:40:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:35 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 03:40:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 03:40:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:40:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:40:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x4}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_gettime(0x0, 0x0) 03:40:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 03:40:35 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0xedc0) 03:40:36 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 03:40:36 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, r0, 0x711, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:40:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:36 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, r0, 0x711, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:40:36 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 03:40:36 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 03:40:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:40:37 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, r0, 0x711, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:40:37 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 03:40:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 03:40:37 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, r0, 0x711, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:40:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:37 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 03:40:37 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 03:40:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:37 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 03:40:38 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 03:40:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:38 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 03:40:38 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 03:40:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae99, &(0x7f00000001c0)) 03:40:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 03:40:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f40)=[{{&(0x7f0000000240)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f00000002c0)=""/56, 0x38}], 0x2}, 0x6}, {{&(0x7f0000000540)=@xdp, 0x80, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/86, 0x56}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x4, &(0x7f0000002bc0)=""/242, 0xf2}}, {{&(0x7f0000000880)=@rc, 0x80, &(0x7f0000000900)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000003cc0)=""/83, 0x53}, 0x100}, {{&(0x7f0000003d40)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/223, 0xdf}], 0x1, &(0x7f0000003f00)=""/44, 0x2c}, 0x7ff}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[0x0]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="66647d3833b1f96a33ab92f2154ab5459448f7e20a592b48df0af3200c0d1bf78914801e3c6bee7ada4e62de10dcc5aff922db5108e664c284f1abc2d5df50aab6c078928f5b0ff6421b8a0cee9898fd796f00bc2305f6dccd8e750a3cb06c289dd23e6421947db7a0bc4983b6e371635375d2ab76", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030302930303030303030303030305132303030302c757365725f69643db2ded4f5cf8742e3dfa64c9da804e66220fec0de238e19d41326a20ec39d45344ed21e98316681e5650a52be32041d86a4578542b24ec3eb6d561bb602d18fd212bdb9ad726ceebc22ea7d3188b3aebc94106f76cc53267a77a6171a48bf40405d0d9e883e42de659d0b69167eea3fb8612fa7b6e5966ed66a8483fcea4f5a1e9b621310bfbb5043743389bfa7b14220ab559f9c1730f345047a0fa243", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000001a00,default_permissions,max_read=0x0000000000000200,max_read=0x0000000000001000,allow_other,allow_other,default_permissions,fowner=', @ANYRESDEC=0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000440)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x62, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x62, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r9, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x62, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r10, &(0x7f0000007fc0), 0x62, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x62, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6603", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id', @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYPTR, @ANYRES16=0x0, @ANYRES32=r6, @ANYBLOB="3d5671e3507e9e44fdfe654b3c1fa25541eca58bd3866a1b3ce37c47ee572a8a2d3bedc4d6c14c60d3b27eb652aa80cd0d146ff5173f2e058eb68e2b9cf4b56cf2ae8d4ee2a6bbca768452fe71d4dc750fa0302dbbb0db3572d400f70d8d728e3d34761795d2065c969c3992328409ed6d59d34617d7a4150458aeb47df12f6935647ac594334559", @ANYRESHEX=r7, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESDEC=r8, @ANYBLOB="02755111f1f19b31cb9594a5179d9296cfc62f02fe54823216cd651f7fea520d8a69c8bc5668fbdc0e08b4908ac913c385a58974ba751cda0b898ca7af492991f7e3bfea23d02c0673c3bafd2eeccdd96a4ba43dcda99e09ffe4d41003b38b5bc5d0094d279cedce48d39c909d5e054cf91cf2eb", @ANYRESHEX=r9, @ANYRESDEC=r10, @ANYRES64=r7, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESOCT]]], @ANYRESDEC=0x0, @ANYBLOB="2c98d5609e0ee8f096ce9900"]) r11 = creat(0x0, 0x0) write$binfmt_elf64(r11, 0x0, 0x0) fallocate(r11, 0x3, 0x0, 0x8020003) writev(r11, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) r12 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x8c, 0x0, 0x210080fd) lseek(r12, 0x0, 0x3) 03:40:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}}}}}, 0x0) 03:40:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000ffffff7f00"}}}}, 0x90) 03:40:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}}}}}, 0x0) 03:40:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000ffffff7f00"}}}}, 0x90) 03:40:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 03:40:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}}}}}, 0x0) 03:40:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}}}}}, 0x0) 03:40:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000ffffff7f00"}}}}, 0x90) 03:40:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000ffffff7f00"}}}}, 0x90) 03:40:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x2, 0x0, 0x4cb]}) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000100)={0x16, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 1519.955739] kvm [30831]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000001c data 0x3000000e4 [ 1519.984705] kvm [30831]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000008 data 0x3000000a5 03:40:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) socket$inet6(0xa, 0x0, 0x42) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) accept4$vsock_stream(r3, &(0x7f0000000180)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x19, 0x280) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x800) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="040026bd7000ffdbdf2501000000000000000841000000140018000000017564703a73797a32000000"], 0x3}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, 0x0, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 1520.010610] kvm [30831]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000015 data 0x300000009 [ 1520.054640] kvm [30831]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000001c data 0x3000000ca [ 1520.089445] kvm [30831]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000074 data 0x30000001d 03:40:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x375) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 03:40:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, 0x0, 0x0) socket(0x400000000000010, 0x802, 0x0) socket(0x400000000000010, 0x802, 0x0) r8 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) dup(r6) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf7c7ac320226deca) socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r11, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r11, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r11, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, r12, 0xee01, 0x0, 0x50, 0x2}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 03:40:44 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xc3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000010007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c", 0x23}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:40:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:44 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="d940", 0x60) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r8, &(0x7f0000000240)="d940", 0x60) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r8, r9, r8}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key(&(0x7f0000000640)='trusted\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x36, 0xfffffffffffffffc) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r10, r11, r10}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r12 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r12, r13}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) write$binfmt_elf64(r5, &(0x7f0000000780)=ANY=[@ANYBLOB="f31a23074f3308a7eaca8525a1091d2cc645620180be8614efb1dd5e80f0c459dd25d2bd6cb603ed6067d7f0c8faa5162e5f70915760ba3ad33becfb871c0273fece36a3e4d82ccf3e160074f739b964e18f199a2b1eb59143e3295e49acbff1715ea06f07c77392079a60f736b57f9b7fe17dbfd022708a59b7cd54c55d0bff5616f7d672977ffb0b629574bc0e537524cca646193ca41435237fc4a5887915ebeb943faaec22731b72c3dd6b8d864d19e1225625297b62dfa18905c348bcb7d73375f2e2693dc856"], 0xb0) creat(&(0x7f0000000440)='./bus\x00', 0x40) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r14, 0x407, 0x200006) [ 1521.410725] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) accept4(r4, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000), 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) 03:40:44 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="d940", 0x60) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r8, &(0x7f0000000240)="d940", 0x60) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r8, r9, r8}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key(&(0x7f0000000640)='trusted\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x36, 0xfffffffffffffffc) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r10, r11, r10}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r12 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r12, r13}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) write$binfmt_elf64(r5, &(0x7f0000000780)=ANY=[@ANYBLOB="f31a23074f3308a7eaca8525a1091d2cc645620180be8614efb1dd5e80f0c459dd25d2bd6cb603ed6067d7f0c8faa5162e5f70915760ba3ad33becfb871c0273fece36a3e4d82ccf3e160074f739b964e18f199a2b1eb59143e3295e49acbff1715ea06f07c77392079a60f736b57f9b7fe17dbfd022708a59b7cd54c55d0bff5616f7d672977ffb0b629574bc0e537524cca646193ca41435237fc4a5887915ebeb943faaec22731b72c3dd6b8d864d19e1225625297b62dfa18905c348bcb7d73375f2e2693dc856"], 0xb0) creat(&(0x7f0000000440)='./bus\x00', 0x40) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r14, 0x407, 0x200006) 03:40:45 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xc3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000010007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c", 0x23}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:40:45 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xc3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000010007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c", 0x23}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1522.300261] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="d940", 0x60) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r8, &(0x7f0000000240)="d940", 0x60) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r8, r9, r8}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key(&(0x7f0000000640)='trusted\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x36, 0xfffffffffffffffc) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r10, r11, r10}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r12 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r12, r13}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) write$binfmt_elf64(r5, &(0x7f0000000780)=ANY=[@ANYBLOB="f31a23074f3308a7eaca8525a1091d2cc645620180be8614efb1dd5e80f0c459dd25d2bd6cb603ed6067d7f0c8faa5162e5f70915760ba3ad33becfb871c0273fece36a3e4d82ccf3e160074f739b964e18f199a2b1eb59143e3295e49acbff1715ea06f07c77392079a60f736b57f9b7fe17dbfd022708a59b7cd54c55d0bff5616f7d672977ffb0b629574bc0e537524cca646193ca41435237fc4a5887915ebeb943faaec22731b72c3dd6b8d864d19e1225625297b62dfa18905c348bcb7d73375f2e2693dc856"], 0xb0) creat(&(0x7f0000000440)='./bus\x00', 0x40) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r14, 0x407, 0x200006) [ 1522.644560] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. 03:40:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x5, @random="010002224a5f", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x255, 0x0) 03:40:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="d940", 0x60) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r8, &(0x7f0000000240)="d940", 0x60) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r8, r9, r8}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key(&(0x7f0000000640)='trusted\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x36, 0xfffffffffffffffc) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r10, r11, r10}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r12 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r12, r13}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) write$binfmt_elf64(r5, &(0x7f0000000780)=ANY=[@ANYBLOB="f31a23074f3308a7eaca8525a1091d2cc645620180be8614efb1dd5e80f0c459dd25d2bd6cb603ed6067d7f0c8faa5162e5f70915760ba3ad33becfb871c0273fece36a3e4d82ccf3e160074f739b964e18f199a2b1eb59143e3295e49acbff1715ea06f07c77392079a60f736b57f9b7fe17dbfd022708a59b7cd54c55d0bff5616f7d672977ffb0b629574bc0e537524cca646193ca41435237fc4a5887915ebeb943faaec22731b72c3dd6b8d864d19e1225625297b62dfa18905c348bcb7d73375f2e2693dc856"], 0xb0) creat(&(0x7f0000000440)='./bus\x00', 0x40) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r14, 0x407, 0x200006) 03:40:47 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xc3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000010007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c", 0x23}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:40:47 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xc3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000010007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c", 0x23}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:40:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87470170}) 03:40:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x5, @random="010002224a5f", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x255, 0x0) 03:40:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) socket$inet6(0xa, 0x0, 0x42) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) accept4$vsock_stream(r3, &(0x7f0000000180)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x19, 0x280) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x800) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="040026bd7000ffdbdf2501000000000000000841000000140018000000017564703a73797a32000000"], 0x3}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, 0x0, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:40:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87470170}) [ 1524.472225] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1524.486026] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87470170}) 03:40:47 executing program 1: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000c) 03:40:47 executing program 1: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000c) 03:40:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87470170}) 03:40:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x5, @random="010002224a5f", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x255, 0x0) 03:40:47 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000000)) dup(0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 03:40:48 executing program 1: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000c) 03:40:48 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xc3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000010007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c", 0x23}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:40:48 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xc3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000010007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c", 0x23}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:40:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1525.490990] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1525.587870] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:40:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r0, 0x5412, 0x719000) 03:40:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x5, @random="010002224a5f", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x255, 0x0) 03:40:50 executing program 1: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000c) 03:40:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:40:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) socket$inet6(0xa, 0x0, 0x42) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) accept4$vsock_stream(r3, &(0x7f0000000180)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x19, 0x280) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x800) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="040026bd7000ffdbdf2501000000000000000841000000140018000000017564703a73797a32000000"], 0x3}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, 0x0, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:40:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:40:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:40:51 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) close(r0) 03:40:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r0, 0x5412, 0x719000) 03:40:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:40:51 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:40:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r0, 0x5412, 0x719000) 03:40:53 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0a0000000000000004500100000001a0fb00010000000000d0105306a798cc46482831bd4fe000b587c1447aef96f52bce5337de8a6354272550840a67747c09df89a17edbb146f96355000000d8936e51cc241e898c8456c4f02da1131e37889e528e74eb5de5ebba93e944aff2b7f20b41a677cadea9a54c1f6610abb293582e85830afc8cd0fe97a9387d3964365475206bc062483bb18372b29295d992df9f8ecd6e2027686d328080167ffc9af1bff1b2a2e4535b416dbbd3204fa41806a09b568417def471e7475233637868d951163fa05dc41db4ae6a201b87bbcd4f1e2172ff9655e8bba8d39a10e4b9700000425e6c62159fdf0a120acf4bd39980ac1a0715937aff70043a5a7616d67b2da5213bcac35bfabb68ce25f1eca3f128b2773c7c518eac9ffb51f06d2010925f0000a0"]) close(r0) 03:40:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r0, 0x5412, 0x719000) 03:41:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) close(r0) 03:41:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000280)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 03:41:02 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:41:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000280)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 03:41:02 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x15) socket$inet6(0xa, 0x0, 0x42) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) accept4$vsock_stream(r3, &(0x7f0000000180)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x19, 0x280) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x800) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="040026bd7000ffdbdf2501000000000000000841000000140018000000017564703a73797a32000000"], 0x3}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, 0x0, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000000c0)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:41:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) close(r0) 03:41:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0a0000000000000004500100000001a0fb00010000000000d0105306a798cc46482831bd4fe000b587c1447aef96f52bce5337de8a6354272550840a67747c09df89a17edbb146f96355000000d8936e51cc241e898c8456c4f02da1131e37889e528e74eb5de5ebba93e944aff2b7f20b41a677cadea9a54c1f6610abb293582e85830afc8cd0fe97a9387d3964365475206bc062483bb18372b29295d992df9f8ecd6e2027686d328080167ffc9af1bff1b2a2e4535b416dbbd3204fa41806a09b568417def471e7475233637868d951163fa05dc41db4ae6a201b87bbcd4f1e2172ff9655e8bba8d39a10e4b9700000425e6c62159fdf0a120acf4bd39980ac1a0715937aff70043a5a7616d67b2da5213bcac35bfabb68ce25f1eca3f128b2773c7c518eac9ffb51f06d2010925f0000a0"]) close(r0) 03:41:02 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000280)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 03:41:03 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000280)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 03:41:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f000001b540)=""/33, 0x21}], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 03:41:03 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000280)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 03:41:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) close(r0) 03:41:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) close(r0) 03:41:03 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000280)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 03:41:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f000001b540)=""/33, 0x21}], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 03:41:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:41:04 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000280)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 03:41:04 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:41:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 03:41:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f000001b540)=""/33, 0x21}], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 03:41:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x23) 03:41:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f000001b540)=""/33, 0x21}], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 03:41:04 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:41:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 03:41:04 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:41:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:41:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x23) 03:41:05 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:41:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 03:41:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x23) 03:41:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:41:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 03:41:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x23) 03:41:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:41:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:06 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:41:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:41:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:06 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:41:06 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:41:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x1, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x100000, r1}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 03:41:07 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:41:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:41:07 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:41:07 executing program 3: syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 03:41:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @null, @rose, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002c40)=""/85, 0x55}, {&(0x7f0000000340)=""/72, 0x48}], 0x2, &(0x7f0000000580)=""/135, 0x87}, 0x3}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=""/33, 0x21}, 0x3}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x80000000, 0x8000000}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080fffffffe) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0xee00) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="620000007d010000004d000000eb740000034f66ca03c27761b89483e64efdd010004860ae17eb1241ebc478c3dca7faf9000000020000000000000000001001ff000000ff03000002000000000000001100626465765e6370757365746370757365740400a85968c04785fcfed084c513c0873ff191cc4e4a38daa86f00fc5ecd41e8136cba2a9e239cad2f161c7e64b004fbee147ae45393a9914e29cdb765693ccdf1fac5dcfaea43513337ad4f9e2d305f2c4ffc9f58e9616b0072f238ea4454892107432fe340112fffc2f4020bf320a6a7276dd96ffc41247196c0fe2e056c058a8b1563743523137fe6a127402c4f2fe84636251e762110aedc90de7c3a6bdb45156165e9608edab83c81a592b16fe2f38127018c270e5985f49f9edf0d462001dfaf4ed9", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r8], 0x62) 03:41:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:41:07 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r1, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=""/185, 0xb9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) [ 1544.796506] hfs: unable to load iocharset "none" [ 1544.801612] hfs: unable to parse mount options [ 1544.864858] audit: type=1804 audit(2000000467.810:1092): pid=31343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir629365659/syzkaller.qzyJwX/2000/bus" dev="sda1" ino=17187 res=1 [ 1544.965034] hfs: unable to load iocharset "none" [ 1544.970616] hfs: unable to parse mount options 03:41:08 executing program 3: syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 03:41:08 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x94, 0x9, 0x7, 0x0, 0x4b4, 0x2}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x800000020000061a, 0x8000083, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xc00, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 1545.560755] hfs: unable to load iocharset "none" [ 1545.566018] hfs: unable to parse mount options 03:41:08 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) epoll_create1(0x0) 03:41:08 executing program 3: syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 03:41:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @null, @rose, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002c40)=""/85, 0x55}, {&(0x7f0000000340)=""/72, 0x48}], 0x2, &(0x7f0000000580)=""/135, 0x87}, 0x3}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=""/33, 0x21}, 0x3}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x80000000, 0x8000000}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080fffffffe) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0xee00) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r8], 0x62) 03:41:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @null, @rose, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002c40)=""/85, 0x55}, {&(0x7f0000000340)=""/72, 0x48}], 0x2, &(0x7f0000000580)=""/135, 0x87}, 0x3}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=""/33, 0x21}, 0x3}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x80000000, 0x8000000}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080fffffffe) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0xee00) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r8], 0x62) 03:41:08 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r1, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=""/185, 0xb9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) [ 1545.845322] hfs: unable to load iocharset "none" [ 1545.851066] hfs: unable to parse mount options [ 1546.103134] audit: type=1804 audit(2000000468.970:1093): pid=31391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir629365659/syzkaller.qzyJwX/2001/bus" dev="sda1" ino=17124 res=1 [ 1546.105742] audit: type=1804 audit(2000000469.010:1094): pid=31390 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir331998752/syzkaller.10vR2p/757/bus" dev="sda1" ino=17123 res=1 03:41:09 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r1, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=""/185, 0xb9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 03:41:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSBRKP(r0, 0x5425, 0x5) 03:41:09 executing program 3: syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 03:41:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @null, @rose, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002c40)=""/85, 0x55}, {&(0x7f0000000340)=""/72, 0x48}], 0x2, &(0x7f0000000580)=""/135, 0x87}, 0x3}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=""/33, 0x21}, 0x3}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x80000000, 0x8000000}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080fffffffe) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0xee00) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="620000007d010000004d000000eb740000034f66ca03c27761b89483e64efdd010004860ae17eb1241ebc478c3dca7faf9000000020000000000000000001001ff000000ff03000002000000000000001100626465765e6370757365746370757365740400a85968c04785fcfed084c513c0873ff191cc4e4a38daa86f00fc5ecd41e8136cba2a9e239cad2f161c7e64b004fbee147ae45393a9914e29cdb765693ccdf1fac5dcfaea43513337ad4f9e2d305f2c4ffc9f58e9616b0072f238ea4454892107432fe340112fffc2f4020bf320a6a7276dd96ffc41247196c0fe2e056c058a8b1563743523137fe6a127402c4f2fe84636251e762110aedc90de7c3a6bdb45156165e9608edab83c81a592b16fe2f38127018c270e5985f49f9edf0d462001dfaf4ed9", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r8], 0x62) 03:41:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @null, @rose, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002c40)=""/85, 0x55}, {&(0x7f0000000340)=""/72, 0x48}], 0x2, &(0x7f0000000580)=""/135, 0x87}, 0x3}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=""/33, 0x21}, 0x3}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x80000000, 0x8000000}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080fffffffe) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0xee00) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="620000007d010000004d000000eb740000034f66ca03c27761b89483e64efdd010004860ae17eb1241ebc478c3dca7faf9000000020000000000000000001001ff000000ff03000002000000000000001100626465765e6370757365746370757365740400a85968c04785fcfed084c513c0873ff191cc4e4a38daa86f00fc5ecd41e8136cba2a9e239cad2f161c7e64b004fbee147ae45393a9914e29cdb765693ccdf1fac5dcfaea43513337ad4f9e2d305f2c4ffc9f58e9616b0072f238ea4454892107432fe340112fffc2f4020bf320a6a7276dd96ffc41247196c0fe2e056c058a8b1563743523137fe6a127402c4f2fe84636251e762110aedc90de7c3a6bdb45156165e9608edab83c81a592b16fe2f38127018c270e5985f49f9edf0d462001dfaf4ed9", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r8], 0x62) 03:41:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, "82ecc01163148ef3eb179e9ed2a9a7c95bb6e02981797528e11c002c06db0d5c7efdf6b00c8d5e7651bca24092f0ac77af29093df24d15333e8cfdb33305c66eeed9a02c4e49a15dc1f468d127f9b7b149de74f6e04b97a2256a77a8dab75f1b60ab8379ae2f3c741b83c7429cbdc9d8b03d0de9acc795b2c4daa0e00ed927c18262623e5c1fc96c9ec72edcd6c8b33f95345af92768f9484005e17162daf0e79d2edff77e73c036072836eb3af7163c68e5828e50d455edfaabc9f70391babdb318682931361140289a77bd7c1528733c14d3bfae62d698a4e6f2cc0c3508712d46f52783e71a19b83db3d83ff1241719698c0909cb948cc33e2c011480753f", 0x0, "5ca4de70f199c496eae20dd77fa776e2848bbbb1"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x1}}]}, 0x14c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1546.961949] hfs: unable to load iocharset "none" [ 1546.967247] hfs: unable to parse mount options [ 1547.006121] audit: type=1804 audit(2000000469.950:1095): pid=31424 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir629365659/syzkaller.qzyJwX/2002/bus" dev="sda1" ino=17190 res=1 03:41:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "5ca4de70f199c496eae20dd77fa776e2848bbbb1"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x1}}]}, 0x14c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1547.525765] audit: type=1804 audit(2000000470.050:1096): pid=31430 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir331998752/syzkaller.10vR2p/758/bus" dev="sda1" ino=17362 res=1 03:41:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "5ca4de70f199c496eae20dd77fa776e2848bbbb1"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x1}}]}, 0x14c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 03:41:10 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @null, @rose, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002c40)=""/85, 0x55}, {&(0x7f0000000340)=""/72, 0x48}], 0x2, &(0x7f0000000580)=""/135, 0x87}, 0x3}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=""/33, 0x21}, 0x3}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x80000000, 0x8000000}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080fffffffe) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0xee00) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r8], 0x62) 03:41:10 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r1, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=""/185, 0xb9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 03:41:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r1, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=""/185, 0xb9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 03:41:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @null, @rose, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002c40)=""/85, 0x55}, {&(0x7f0000000340)=""/72, 0x48}], 0x2, &(0x7f0000000580)=""/135, 0x87}, 0x3}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=""/33, 0x21}, 0x3}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x80000000, 0x8000000}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080fffffffe) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0xee00) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="620000007d010000004d000000eb740000034f66ca03c27761b89483e64efdd010004860ae17eb1241ebc478c3dca7faf9000000020000000000000000001001ff000000ff03000002000000000000001100626465765e6370757365746370757365740400a85968c04785fcfed084c513c0873ff191cc4e4a38daa86f00fc5ecd41e8136cba2a9e239cad2f161c7e64b004fbee147ae45393a9914e29cdb765693ccdf1fac5dcfaea43513337ad4f9e2d305f2c4ffc9f58e9616b0072f238ea4454892107432fe340112fffc2f4020bf320a6a7276dd96ffc41247196c0fe2e056c058a8b1563743523137fe6a127402c4f2fe84636251e762110aedc90de7c3a6bdb45156165e9608edab83c81a592b16fe2f38127018c270e5985f49f9edf0d462001dfaf4ed9", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r8], 0x62) 03:41:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "5ca4de70f199c496eae20dd77fa776e2848bbbb1"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "85b4d89bed818d28"}, 0x1}}]}, 0x14c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1548.211237] audit: type=1804 audit(2000000471.150:1097): pid=31461 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir629365659/syzkaller.qzyJwX/2003/bus" dev="sda1" ino=17476 res=1 03:41:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x77) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}, 0x7fff}, 0x1c, 0x0}}], 0x2, 0x0) [ 1548.621465] audit: type=1804 audit(2000000471.270:1098): pid=31466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir331998752/syzkaller.10vR2p/759/bus" dev="sda1" ino=17377 res=1 03:41:11 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x77) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}, 0x7fff}, 0x1c, 0x0}}], 0x2, 0x0) 03:41:12 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r1, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=""/185, 0xb9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 03:41:12 executing program 4: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x77) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}, 0x7fff}, 0x1c, 0x0}}], 0x2, 0x0) 03:41:12 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r1, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=""/185, 0xb9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 03:41:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x77) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}, 0x7fff}, 0x1c, 0x0}}], 0x2, 0x0) 03:41:12 executing program 2: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:12 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:12 executing program 2: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:12 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mknod$loop(0x0, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/4096) 03:41:13 executing program 2: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:13 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 03:41:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mknod$loop(0x0, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/4096) [ 1550.277477] audit: type=1800 audit(2000000473.220:1099): pid=31517 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 03:41:13 executing program 4: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:13 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:13 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 03:41:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xc}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffbb}, 0x48) 03:41:13 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000240)=[@exit_looper], 0x0, 0x0, 0x0}) 03:41:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mknod$loop(0x0, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/4096) [ 1550.578544] audit: type=1800 audit(2000000473.520:1100): pid=31535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=65538 res=0 03:41:13 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 03:41:13 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000240)=[@exit_looper], 0x0, 0x0, 0x0}) 03:41:13 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) mknod$loop(0x0, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/4096) [ 1550.813600] audit: type=1800 audit(2000000473.760:1101): pid=31548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=98307 res=0 03:41:13 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 03:41:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xc}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffbb}, 0x48) [ 1551.015142] EXT4-fs (sda1): Delayed block allocation failed for inode 16494 at logical offset 69 with max blocks 2 with error 117 [ 1551.076054] audit: type=1800 audit(2000000474.020:1102): pid=31562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=131076 res=0 [ 1551.108664] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1551.108664] [ 1551.328373] EXT4-fs (sda1): Delayed block allocation failed for inode 16499 at logical offset 68 with max blocks 9 with error 117 03:41:14 executing program 4: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@generic={0x21, "419c879626f795c3b5d256e15fb02728ebb750da92b826b9c1066b2c9d4a4d0091dbe88569b184bc84d03c6162fb1b007cd9916302f0531a6d6b86f364cb60c040a890f9f1a4ee3232479b8a972412823daa63c6c3cc3385adf94a9fa7c40b96e7ef49c1c8f5b7a161067aa9d4482869cdaf665c1c06a7e003ffbe441679"}, 0x80, &(0x7f0000007f80)}, 0x0) dup(0xffffffffffffffff) 03:41:14 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000240)=[@exit_looper], 0x0, 0x0, 0x0}) 03:41:14 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xc}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffbb}, 0x48) 03:41:14 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) [ 1551.381844] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1551.381844] 03:41:14 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000240)=[@exit_looper], 0x0, 0x0, 0x0}) 03:41:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xc}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffbb}, 0x48) 03:41:14 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:14 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:14 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:14 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:14 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) [ 1552.313514] EXT4-fs (sda1): Delayed block allocation failed for inode 17533 at logical offset 0 with max blocks 17 with error 28 [ 1552.339485] EXT4-fs (sda1): Delayed block allocation failed for inode 17537 at logical offset 0 with max blocks 16 with error 28 [ 1552.377289] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1552.377289] [ 1552.413035] EXT4-fs (sda1): Total free blocks count 19555 [ 1552.416374] EXT4-fs (sda1): This should not happen!! Data will be lost [ 1552.416374] 03:41:15 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) [ 1552.447996] EXT4-fs (sda1): Free/Dirty block details 03:41:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 03:41:15 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:15 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:15 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x21, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:41:15 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x62ecef486fccc2d2}) 03:41:15 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x62ecef486fccc2d2}) [ 1552.995860] llc_conn_state_process: llc_conn_service failed 03:41:16 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) [ 1553.065058] llc_conn_state_process: llc_conn_service failed 03:41:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x21, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:41:16 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:16 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x62ecef486fccc2d2}) [ 1553.309554] llc_conn_state_process: llc_conn_service failed 03:41:16 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x62ecef486fccc2d2}) 03:41:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x21, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:41:16 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e}, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x142281, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0xe, 0x0, 0x10000000}) 03:41:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x21, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c600bab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1553.588769] llc_conn_state_process: llc_conn_service failed 03:41:16 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000240)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090aa64a0612bb9e308add87ae3b8f5cc77931594014dc86b45912a9d5102b9ef6b9fda9351e24a080465c1ee55c6fceea72f73b23211c7b", 0xb1}], 0x0, 0x0) 03:41:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x21, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1553.678804] llc_conn_state_process: llc_conn_service failed 03:41:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x21, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c600bab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:41:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x28) [ 1553.914254] llc_conn_state_process: llc_conn_service failed 03:41:16 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1553.968382] llc_conn_state_process: llc_conn_service failed 03:41:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x21, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:41:17 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 03:41:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 1554.057870] XFS (loop5): Superblock earlier than Version 5 has XFS_[PQ]UOTA_{ENFD|CHKD} bits. [ 1554.100009] XFS (loop5): Metadata corruption detected at xfs_sb_read_verify+0x306/0x390, xfs_sb block 0xffffffffffffffff [ 1554.162542] XFS (loop5): Unmount and run xfs_repair 03:41:17 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) [ 1554.218806] XFS (loop5): First 64 bytes of corrupted metadata buffer: 03:41:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x28) [ 1554.280620] ffff888009944000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 1554.313379] ffff888009944010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 03:41:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1554.325493] llc_conn_state_process: llc_conn_service failed [ 1554.393641] ffff888009944020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. 03:41:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1554.488413] ffff888009944030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ [ 1554.526103] XFS (loop5): SB validate failed with error -117. 03:41:17 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 03:41:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x28) 03:41:17 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000240)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090aa64a0612bb9e308add87ae3b8f5cc77931594014dc86b45912a9d5102b9ef6b9fda9351e24a080465c1ee55c6fceea72f73b23211c7b", 0xb1}], 0x0, 0x0) 03:41:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:41:18 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 03:41:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 03:41:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:41:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x28) [ 1555.285404] XFS (loop5): Superblock earlier than Version 5 has XFS_[PQ]UOTA_{ENFD|CHKD} bits. [ 1555.318519] XFS (loop5): Metadata corruption detected at xfs_sb_read_verify+0x306/0x390, xfs_sb block 0xffffffffffffffff 03:41:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 1555.468574] XFS (loop5): Unmount and run xfs_repair 03:41:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1555.511968] XFS (loop5): First 64 bytes of corrupted metadata buffer: [ 1555.614526] ffff88806637d000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 03:41:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 1555.714538] ffff88806637d010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1555.800744] ffff88806637d020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 1555.840164] ffff88806637d030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ 03:41:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1555.859968] XFS (loop5): SB validate failed with error -117. 03:41:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 03:41:19 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000240)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090aa64a0612bb9e308add87ae3b8f5cc77931594014dc86b45912a9d5102b9ef6b9fda9351e24a080465c1ee55c6fceea72f73b23211c7b", 0xb1}], 0x0, 0x0) 03:41:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 03:41:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 03:41:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 1556.679996] XFS (loop5): Superblock earlier than Version 5 has XFS_[PQ]UOTA_{ENFD|CHKD} bits. [ 1556.729376] XFS (loop5): Metadata corruption detected at xfs_sb_read_verify+0x306/0x390, xfs_sb block 0xffffffffffffffff 03:41:19 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1556.778634] XFS (loop5): Unmount and run xfs_repair [ 1556.798190] XFS (loop5): First 64 bytes of corrupted metadata buffer: 03:41:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 1556.846082] ffff88802a24d000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 1556.898884] ffff88802a24d010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1556.958280] ffff88802a24d020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 1557.004778] ffff88802a24d030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ [ 1557.065442] XFS (loop5): SB validate failed with error -117. 03:41:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 03:41:20 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000240)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090aa64a0612bb9e308add87ae3b8f5cc77931594014dc86b45912a9d5102b9ef6b9fda9351e24a080465c1ee55c6fceea72f73b23211c7b", 0xb1}], 0x0, 0x0) 03:41:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 03:41:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:41:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:41:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 1557.570808] XFS (loop5): Superblock earlier than Version 5 has XFS_[PQ]UOTA_{ENFD|CHKD} bits. [ 1557.594448] XFS (loop5): Metadata corruption detected at xfs_sb_read_verify+0x306/0x390, xfs_sb block 0xffffffffffffffff [ 1557.755491] XFS (loop5): Unmount and run xfs_repair 03:41:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:41:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1557.823997] XFS (loop5): First 64 bytes of corrupted metadata buffer: [ 1557.877967] ffff8880299df000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 03:41:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 1557.935262] ffff8880299df010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1557.968572] ffff8880299df020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 1558.019957] ffff8880299df030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ [ 1558.059981] XFS (loop5): SB validate failed with error -117. 03:41:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e603", 0x2, 0x1000}, 0x0]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x0, 0x4, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0)=ANY=[]) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x80000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:41:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000004f0007031dfffd946f610500070000040200000077000000421ba3a20400f27e", 0x24}], 0x1}, 0x0) 03:41:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x1f, 0x27, 0x12, 0x1, 0x7, 0x9, 0x5, 0x75, 0xffffffffffffffff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:41:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000004f0007031dfffd946f610500070000040200000077000000421ba3a20400f27e", 0x24}], 0x1}, 0x0) 03:41:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d630900000000740002cfd70401", 0x11}, {0x0, 0x0, 0xa4d}], 0x2008800, 0x0) [ 1558.453805] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:21 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0xedc0) 03:41:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000002340)=""/8, 0x8) 03:41:21 executing program 1: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) [ 1558.838471] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d630900000000740002cfd70401", 0x11}, {0x0, 0x0, 0xa4d}], 0x2008800, 0x0) 03:41:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000002340)=""/8, 0x8) 03:41:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000004f0007031dfffd946f610500070000040200000077000000421ba3a20400f27e", 0x24}], 0x1}, 0x0) 03:41:22 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40286608, &(0x7f0000000040)) [ 1559.131130] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000002340)=""/8, 0x8) 03:41:22 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0xedc0) 03:41:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d630900000000740002cfd70401", 0x11}, {0x0, 0x0, 0xa4d}], 0x2008800, 0x0) [ 1559.188911] EXT4-fs warning (device sda1): ext4_resize_begin:72: There are errors in the filesystem, so online resizing is not allowed 03:41:22 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40286608, &(0x7f0000000040)) 03:41:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000004f0007031dfffd946f610500070000040200000077000000421ba3a20400f27e", 0x24}], 0x1}, 0x0) 03:41:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000002340)=""/8, 0x8) [ 1559.419883] EXT4-fs warning (device sda1): ext4_resize_begin:72: There are errors in the filesystem, so online resizing is not allowed [ 1559.429146] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:41:22 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40286608, &(0x7f0000000040)) 03:41:22 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0xedc0) 03:41:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d630900000000740002cfd70401", 0x11}, {0x0, 0x0, 0xa4d}], 0x2008800, 0x0) 03:41:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 03:41:22 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40286608, &(0x7f0000000040)) 03:41:22 executing program 1: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) 03:41:22 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:41:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) [ 1560.111883] EXT4-fs warning (device sda1): ext4_resize_begin:72: There are errors in the filesystem, so online resizing is not allowed 03:41:23 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0xedc0) [ 1560.276178] device lo entered promiscuous mode [ 1560.295026] device tunl0 entered promiscuous mode [ 1560.307477] device gre0 entered promiscuous mode [ 1560.321821] device gretap0 entered promiscuous mode [ 1560.335540] device erspan0 entered promiscuous mode [ 1560.349186] device ip_vti0 entered promiscuous mode [ 1560.362675] device ip6_vti0 entered promiscuous mode [ 1560.374704] device sit0 entered promiscuous mode [ 1560.389894] device ip6tnl0 entered promiscuous mode [ 1560.428493] device ip6gre0 entered promiscuous mode [ 1560.441172] device syz_tun entered promiscuous mode [ 1560.453569] device ip6gretap0 entered promiscuous mode [ 1560.477531] bridge0: port 2(bridge_slave_1) entered disabled state [ 1560.484189] bridge0: port 1(bridge_slave_0) entered disabled state [ 1560.492144] device bridge0 entered promiscuous mode [ 1560.505798] device vcan0 entered promiscuous mode [ 1560.513834] device bond0 entered promiscuous mode [ 1560.519141] device bond_slave_0 entered promiscuous mode [ 1560.528396] device bond_slave_1 entered promiscuous mode [ 1560.557000] device team0 entered promiscuous mode [ 1560.562184] device team_slave_0 entered promiscuous mode [ 1560.568955] device team_slave_1 entered promiscuous mode 03:41:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) [ 1560.587165] device dummy0 entered promiscuous mode [ 1560.600570] device nlmon0 entered promiscuous mode [ 1560.611248] device caif0 entered promiscuous mode [ 1560.628459] device batadv0 entered promiscuous mode [ 1560.672232] device vxcan0 entered promiscuous mode [ 1560.681220] device vxcan1 entered promiscuous mode [ 1560.691478] device veth0 entered promiscuous mode [ 1560.705580] device veth1 entered promiscuous mode [ 1560.718783] device veth0_to_bridge entered promiscuous mode [ 1560.799110] device veth1_to_bridge entered promiscuous mode [ 1560.822669] device veth0_to_bond entered promiscuous mode [ 1560.842926] device veth1_to_bond entered promiscuous mode [ 1560.873728] device veth0_to_team entered promiscuous mode 03:41:23 executing program 5: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) 03:41:23 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) [ 1560.942223] device veth1_to_team entered promiscuous mode [ 1560.958155] device veth0_to_batadv entered promiscuous mode [ 1560.966237] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1560.974809] device batadv_slave_0 entered promiscuous mode [ 1560.984848] device veth1_to_batadv entered promiscuous mode 03:41:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) [ 1560.993479] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1561.000611] device batadv_slave_1 entered promiscuous mode [ 1561.009618] device veth0_to_hsr entered promiscuous mode [ 1561.019615] device veth1_to_hsr entered promiscuous mode 03:41:24 executing program 1: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) [ 1561.070147] device hsr0 entered promiscuous mode [ 1561.077506] device veth1_virt_wifi entered promiscuous mode [ 1561.086530] device veth0_virt_wifi entered promiscuous mode [ 1561.103056] device vlan0 entered promiscuous mode [ 1561.108077] device vlan1 entered promiscuous mode 03:41:24 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) [ 1561.160609] device macvlan0 entered promiscuous mode [ 1561.230334] device macvlan1 entered promiscuous mode [ 1561.237551] device ipvlan0 entered promiscuous mode [ 1561.242777] device ipvlan1 entered promiscuous mode 03:41:24 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x7132}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1561.290262] device macvtap0 entered promiscuous mode [ 1561.303242] device macsec0 entered promiscuous mode [ 1561.311228] device geneve0 entered promiscuous mode [ 1561.318643] device geneve1 entered promiscuous mode [ 1561.325612] device veth2 entered promiscuous mode [ 1561.330721] device veth3 entered promiscuous mode [ 1561.335719] device veth4 entered promiscuous mode [ 1561.340770] device veth5 entered promiscuous mode [ 1561.345761] device veth6 entered promiscuous mode [ 1561.350831] device veth7 entered promiscuous mode [ 1561.355838] device veth8 entered promiscuous mode [ 1561.360943] device veth9 entered promiscuous mode [ 1561.365953] device veth10 entered promiscuous mode [ 1561.371658] device veth11 entered promiscuous mode [ 1561.376760] device veth12 entered promiscuous mode [ 1561.381951] device veth13 entered promiscuous mode 03:41:24 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 1561.387039] device veth14 entered promiscuous mode [ 1561.392557] device veth15 entered promiscuous mode [ 1561.397648] device bond1 entered promiscuous mode [ 1561.402746] device bond2 entered promiscuous mode [ 1561.407795] device bond3 entered promiscuous mode [ 1561.413768] device veth0_vlan.2 entered promiscuous mode [ 1561.419384] device batadv0.4094 entered promiscuous mode 03:41:24 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) 03:41:24 executing program 5: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) 03:41:25 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:41:25 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) 03:41:25 executing program 1: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) 03:41:25 executing program 3: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:41:25 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x7132}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:25 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) 03:41:25 executing program 5: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) 03:41:26 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:41:26 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') socket(0xa, 0x4, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)=""/148, &(0x7f00000002c0)=0x94) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@ \x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fddbdf250600"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000002c0)={0x0, 0x0, 0x661886, 0x80000000, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000380)={0x1, 0x3}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0xd00, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x72}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x84e3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x390}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) [ 1563.497797] device lo entered promiscuous mode [ 1563.516386] device tunl0 entered promiscuous mode [ 1563.531473] device gre0 entered promiscuous mode [ 1563.542276] device gretap0 entered promiscuous mode [ 1563.553719] device erspan0 entered promiscuous mode [ 1563.568381] device ip_vti0 entered promiscuous mode [ 1563.580304] device ip6_vti0 entered promiscuous mode [ 1563.595929] device sit0 entered promiscuous mode [ 1563.612147] device ip6tnl0 entered promiscuous mode [ 1563.625657] device ip6gre0 entered promiscuous mode [ 1563.640900] device syz_tun entered promiscuous mode [ 1563.652694] device ip6gretap0 entered promiscuous mode [ 1563.691186] bridge0: port 2(bridge_slave_1) entered disabled state [ 1563.697925] bridge0: port 1(bridge_slave_0) entered disabled state [ 1563.704960] device bridge0 entered promiscuous mode [ 1563.747229] device vcan0 entered promiscuous mode [ 1563.756472] device bond0 entered promiscuous mode [ 1563.761565] device bond_slave_0 entered promiscuous mode [ 1563.768018] device bond_slave_1 entered promiscuous mode [ 1563.791975] device team0 entered promiscuous mode 03:41:26 executing program 4: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) [ 1563.798077] device team_slave_0 entered promiscuous mode [ 1563.804921] device team_slave_1 entered promiscuous mode [ 1563.847993] device dummy0 entered promiscuous mode [ 1563.884283] device nlmon0 entered promiscuous mode [ 1563.893845] device caif0 entered promiscuous mode 03:41:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1d6da, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) [ 1563.991618] device batadv0 entered promiscuous mode [ 1563.999649] device vxcan0 entered promiscuous mode [ 1564.018519] device vxcan1 entered promiscuous mode [ 1564.028266] device veth0 entered promiscuous mode [ 1564.035673] device veth1 entered promiscuous mode [ 1564.050302] device veth0_to_bridge entered promiscuous mode [ 1564.059536] device veth1_to_bridge entered promiscuous mode [ 1564.069634] device veth0_to_bond entered promiscuous mode [ 1564.078469] device veth1_to_bond entered promiscuous mode [ 1564.089950] device veth0_to_team entered promiscuous mode [ 1564.099425] device veth1_to_team entered promiscuous mode [ 1564.114691] device veth0_to_batadv entered promiscuous mode [ 1564.123892] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1564.134758] device batadv_slave_0 entered promiscuous mode [ 1564.144291] device veth1_to_batadv entered promiscuous mode 03:41:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8204) truncate(&(0x7f0000000040)='./bus\x00', 0x5) [ 1564.152099] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1564.159239] device batadv_slave_1 entered promiscuous mode [ 1564.167771] device veth0_to_hsr entered promiscuous mode [ 1564.176974] device veth1_to_hsr entered promiscuous mode [ 1564.187720] device hsr0 entered promiscuous mode [ 1564.195387] device veth1_virt_wifi entered promiscuous mode [ 1564.204200] device veth0_virt_wifi entered promiscuous mode [ 1564.219661] device vlan0 entered promiscuous mode [ 1564.226633] device vlan1 entered promiscuous mode [ 1564.262293] device macvlan0 entered promiscuous mode [ 1564.320318] device macvlan1 entered promiscuous mode [ 1564.331975] device ipvlan0 entered promiscuous mode [ 1564.338072] device ipvlan1 entered promiscuous mode [ 1564.390499] device macvtap0 entered promiscuous mode [ 1564.405388] device macsec0 entered promiscuous mode [ 1564.418633] device geneve0 entered promiscuous mode [ 1564.432224] device geneve1 entered promiscuous mode 03:41:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8204) truncate(&(0x7f0000000040)='./bus\x00', 0x5) [ 1564.442906] device veth2 entered promiscuous mode [ 1564.448759] device veth3 entered promiscuous mode [ 1564.454656] device veth4 entered promiscuous mode [ 1564.460146] device veth5 entered promiscuous mode [ 1564.465718] device veth6 entered promiscuous mode [ 1564.471154] device veth7 entered promiscuous mode [ 1564.476715] device veth8 entered promiscuous mode [ 1564.482242] device veth9 entered promiscuous mode [ 1564.487782] device veth10 entered promiscuous mode [ 1564.493317] device veth11 entered promiscuous mode [ 1564.498959] device veth12 entered promiscuous mode [ 1564.504869] device veth13 entered promiscuous mode [ 1564.510810] device þ€ entered promiscuous mode 03:41:27 executing program 1: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r3, r1, r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r1}, 0x3, 0x401}) syz_open_procfs(r4, &(0x7f0000000240)='net\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r6, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x100}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x102}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r10, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') socket$packet(0x11, 0x3, 0x300) 03:41:27 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x7132}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1564.511372] device veth14 entered promiscuous mode [ 1564.516605] device veth15 entered promiscuous mode [ 1564.517166] device veth16 entered promiscuous mode [ 1564.517748] device veth17 entered promiscuous mode [ 1564.518404] device veth18 entered promiscuous mode [ 1564.518934] device veth19 entered promiscuous mode [ 1564.519779] device bond1 entered promiscuous mode [ 1564.520225] device bond2 entered promiscuous mode [ 1564.520847] device bond3 entered promiscuous mode [ 1564.521239] device veth20 entered promiscuous mode [ 1564.521911] device veth21 entered promiscuous mode [ 1564.522446] device veth22 entered promiscuous mode [ 1564.523014] device veth23 entered promiscuous mode [ 1564.523699] device veth24 entered promiscuous mode [ 1564.524263] device veth25 entered promiscuous mode [ 1564.524777] device bond4 entered promiscuous mode [ 1564.525252] device bond5 entered promiscuous mode [ 1564.525947] device bond6 entered promiscuous mode [ 1564.526547] device bond7 entered promiscuous mode [ 1564.527329] device batadv0.4094 entered promiscuous mode [ 1564.527999] device veth26 entered promiscuous mode [ 1564.528651] device veth27 entered promiscuous mode [ 1564.529568] device veth28 entered promiscuous mode [ 1564.530640] device veth29 entered promiscuous mode [ 1564.531425] device veth30 entered promiscuous mode [ 1564.531958] device veth31 entered promiscuous mode [ 1564.532891] device veth32 entered promiscuous mode [ 1564.533543] device veth33 entered promiscuous mode [ 1564.533994] device bridge1 entered promiscuous mode [ 1564.534676] device bridge2 entered promiscuous mode [ 1564.535239] device bridge3 entered promiscuous mode [ 1564.535507] device bridge4 entered promiscuous mode [ 1564.535978] device bridge5 entered promiscuous mode [ 1565.237628] device lo entered promiscuous mode [ 1565.237766] device tunl0 entered promiscuous mode [ 1565.237909] device gre0 entered promiscuous mode [ 1565.238045] device gretap0 entered promiscuous mode [ 1565.238266] device erspan0 entered promiscuous mode [ 1565.238401] device ip_vti0 entered promiscuous mode [ 1565.238546] device ip6_vti0 entered promiscuous mode [ 1565.238692] device sit0 entered promiscuous mode [ 1565.238830] device ip6tnl0 entered promiscuous mode [ 1565.238968] device ip6gre0 entered promiscuous mode [ 1565.239132] device syz_tun entered promiscuous mode [ 1565.239289] device ip6gretap0 entered promiscuous mode [ 1565.239479] device bridge0 entered promiscuous mode [ 1565.239630] device vcan0 entered promiscuous mode [ 1565.239725] device bond0 entered promiscuous mode [ 1565.239732] device bond_slave_0 entered promiscuous mode [ 1565.239902] device bond_slave_1 entered promiscuous mode [ 1565.240291] device team0 entered promiscuous mode [ 1565.240300] device team_slave_0 entered promiscuous mode [ 1565.240463] device team_slave_1 entered promiscuous mode [ 1565.240621] device veth5 entered promiscuous mode [ 1565.240796] device veth7 entered promiscuous mode [ 1565.240961] device veth9 entered promiscuous mode [ 1565.241272] device dummy0 entered promiscuous mode [ 1565.241427] device nlmon0 entered promiscuous mode [ 1565.241570] device caif0 entered promiscuous mode [ 1565.241778] device batadv0 entered promiscuous mode [ 1565.241934] device vxcan0 entered promiscuous mode [ 1565.242039] device vxcan1 entered promiscuous mode [ 1565.242146] device veth0 entered promiscuous mode [ 1565.242309] device veth1 entered promiscuous mode [ 1565.242476] device veth0_to_bridge entered promiscuous mode [ 1565.242783] device veth1_to_bridge entered promiscuous mode [ 1565.243097] device veth0_to_bond entered promiscuous mode [ 1565.243410] device veth1_to_bond entered promiscuous mode [ 1565.243783] device veth0_to_team entered promiscuous mode [ 1565.244077] device veth1_to_team entered promiscuous mode [ 1565.244343] device veth0_to_batadv entered promiscuous mode [ 1565.244547] device batadv_slave_0 entered promiscuous mode [ 1565.244700] device veth1_to_batadv entered promiscuous mode [ 1565.244851] device batadv_slave_1 entered promiscuous mode [ 1565.245071] device veth0_to_hsr entered promiscuous mode [ 1565.245368] device veth1_to_hsr entered promiscuous mode [ 1565.245646] device hsr0 entered promiscuous mode [ 1565.245792] device veth1_virt_wifi entered promiscuous mode [ 1565.245935] device veth0_virt_wifi entered promiscuous mode [ 1565.246316] device vlan0 entered promiscuous mode [ 1565.246460] device vlan1 entered promiscuous mode [ 1565.246636] device macvlan0 entered promiscuous mode [ 1565.246804] device macvlan1 entered promiscuous mode [ 1565.246943] device ipvlan0 entered promiscuous mode [ 1565.247100] device ipvlan1 entered promiscuous mode [ 1565.247482] device macvtap0 entered promiscuous mode [ 1566.012490] device macsec0 entered promiscuous mode [ 1566.018650] device geneve0 entered promiscuous mode [ 1566.023974] device geneve1 entered promiscuous mode [ 1566.029203] device veth2 entered promiscuous mode [ 1566.034457] device veth3 entered promiscuous mode [ 1566.039626] device veth4 entered promiscuous mode [ 1566.044859] device veth6 entered promiscuous mode [ 1566.049954] device veth8 entered promiscuous mode [ 1566.055390] device wlan0 entered promiscuous mode [ 1566.060454] device wlan1 entered promiscuous mode [ 1566.065580] device wlan2 entered promiscuous mode [ 1566.070769] device wlan3 entered promiscuous mode [ 1566.075751] device wlan4 entered promiscuous mode [ 1566.080896] device wlan5 entered promiscuous mode [ 1566.085982] device wlan6 entered promiscuous mode [ 1566.091066] device wlan7 entered promiscuous mode [ 1566.096095] device wlan8 entered promiscuous mode [ 1566.101198] device wlan9 entered promiscuous mode [ 1566.106399] device wlan10 entered promiscuous mode [ 1566.111565] device wlan11 entered promiscuous mode [ 1566.116819] device wlan12 entered promiscuous mode [ 1566.123895] device wlan13 entered promiscuous mode [ 1566.129035] device wlan14 entered promiscuous mode [ 1566.134239] device veth10 entered promiscuous mode [ 1566.139327] device veth11 entered promiscuous mode [ 1566.144489] device veth12 entered promiscuous mode [ 1566.149523] device veth13 entered promiscuous mode [ 1566.154815] device veth14 entered promiscuous mode [ 1566.159938] device veth15 entered promiscuous mode [ 1566.165116] device veth16 entered promiscuous mode [ 1566.170258] device veth17 entered promiscuous mode [ 1566.175581] device veth18 entered promiscuous mode [ 1566.180944] device veth19 entered promiscuous mode [ 1566.185998] device veth20 entered promiscuous mode [ 1566.191195] device veth21 entered promiscuous mode [ 1566.196252] device veth22 entered promiscuous mode [ 1566.201408] device veth23 entered promiscuous mode [ 1566.206536] device veth24 entered promiscuous mode [ 1566.211741] device veth25 entered promiscuous mode [ 1566.216883] device veth26 entered promiscuous mode [ 1566.222076] device veth27 entered promiscuous mode [ 1566.227127] device veth28 entered promiscuous mode [ 1566.232370] device veth29 entered promiscuous mode [ 1566.237511] device veth30 entered promiscuous mode [ 1566.242764] device veth31 entered promiscuous mode [ 1566.247877] device veth32 entered promiscuous mode [ 1566.253041] device veth33 entered promiscuous mode [ 1566.258167] device veth34 entered promiscuous mode [ 1566.263425] device veth35 entered promiscuous mode [ 1566.268518] device þ€ entered promiscuous mode [ 1566.273396] device bridge1 entered promiscuous mode [ 1566.278651] device bridge2 entered promiscuous mode [ 1566.283861] device bridge3 entered promiscuous mode [ 1566.289065] device bridge4 entered promiscuous mode [ 1566.295911] device veth36 entered promiscuous mode [ 1566.301123] device veth37 entered promiscuous mode [ 1566.306660] device veth38 entered promiscuous mode [ 1566.312112] device veth39 entered promiscuous mode [ 1566.317261] device veth40 entered promiscuous mode [ 1566.322444] device veth41 entered promiscuous mode [ 1566.327518] device veth42 entered promiscuous mode [ 1566.332738] device veth43 entered promiscuous mode [ 1566.337931] device veth0_vlan.2 entered promiscuous mode [ 1566.343617] device batadv0.4094 entered promiscuous mode [ 1567.871897] IPVS: ftp: loaded support on port[0] = 21 [ 1568.729232] chnl_net:caif_netlink_parms(): no params data found [ 1568.838851] bridge0: port 1(bridge_slave_0) entered blocking state [ 1568.852594] bridge0: port 1(bridge_slave_0) entered disabled state [ 1568.864809] device bridge_slave_0 entered promiscuous mode [ 1568.874406] bridge0: port 2(bridge_slave_1) entered blocking state [ 1568.889486] bridge0: port 2(bridge_slave_1) entered disabled state [ 1568.899483] device bridge_slave_1 entered promiscuous mode [ 1568.931493] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1568.945854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1568.973327] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1568.981255] team0: Port device team_slave_0 added [ 1568.992059] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1568.999442] team0: Port device team_slave_1 added [ 1569.035085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1569.041636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1569.067580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1569.079018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1569.085400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1569.113673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1569.126621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1569.134871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1569.227456] device hsr_slave_0 entered promiscuous mode [ 1569.270758] device hsr_slave_1 entered promiscuous mode [ 1569.314225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1569.321772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1569.440476] bridge0: port 2(bridge_slave_1) entered blocking state [ 1569.446889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1569.453669] bridge0: port 1(bridge_slave_0) entered blocking state [ 1569.460129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1569.507475] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1569.514899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1569.527264] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1569.538316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1569.545873] bridge0: port 1(bridge_slave_0) entered disabled state [ 1569.553151] bridge0: port 2(bridge_slave_1) entered disabled state [ 1569.569267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1569.575769] 8021q: adding VLAN 0 to HW filter on device team0 [ 1569.585536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1569.594069] bridge0: port 1(bridge_slave_0) entered blocking state [ 1569.600514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1569.612643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1569.621335] bridge0: port 2(bridge_slave_1) entered blocking state [ 1569.627918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1569.651574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1569.659854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1569.670531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1569.688675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1569.699915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1569.711644] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1569.718021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1569.735038] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1569.746478] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1569.757038] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1569.764683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1569.771756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1569.788009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1569.878928] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1569.891200] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1569.898365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1569.908418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1569.957577] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1569.965529] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1569.973273] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1569.987085] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1569.995144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1570.004133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1570.012786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1570.022491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1570.034615] device veth0_vlan entered promiscuous mode [ 1570.045159] device veth1_vlan entered promiscuous mode [ 1570.051607] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1570.061987] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1570.081744] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1570.093350] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1570.100911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1570.108415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1570.116630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1570.125949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1570.141979] device veth0_macvtap entered promiscuous mode [ 1570.148210] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1570.158327] device veth1_macvtap entered promiscuous mode [ 1570.165377] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1570.176938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1570.189748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1570.199512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1570.209664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.218922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1570.228726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.238821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1570.252724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.261978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1570.271814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.281080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1570.290879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.302856] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1570.309969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1570.321766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1570.329512] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1570.337395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1570.345427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1570.359587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1570.369783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.379929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1570.391142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.402691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1570.413424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.422902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1570.432701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.462239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1570.480265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1570.491564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1570.498570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1570.506894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1570.515955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1571.136088] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1571.143887] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1571.153650] bridge0: port 2(bridge_slave_1) entered disabled state [ 1571.214356] bridge0: port 1(bridge_slave_0) entered disabled state [ 1571.264700] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1571.274195] ================================================================== [ 1571.282149] BUG: KASAN: null-ptr-deref in batadv_tvlv_container_ogm_append+0x173/0x490 [ 1571.290213] Read of size 24 at addr (null) by task kworker/u4:3/27781 [ 1571.297654] [ 1571.299275] CPU: 1 PID: 27781 Comm: kworker/u4:3 Not tainted 4.14.173-syzkaller #0 [ 1571.306965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1571.316376] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 1571.323471] Call Trace: [ 1571.326131] dump_stack+0x13e/0x194 [ 1571.329766] ? batadv_tvlv_container_ogm_append+0x173/0x490 [ 1571.335540] kasan_report.cold+0x127/0x2ae [ 1571.339766] memcpy+0x20/0x50 [ 1571.342858] batadv_tvlv_container_ogm_append+0x173/0x490 [ 1571.348386] batadv_iv_ogm_schedule+0xb78/0xdf0 [ 1571.353101] ? save_trace+0x290/0x290 [ 1571.356895] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 1571.363269] process_one_work+0x813/0x1540 [ 1571.367510] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 1571.372166] ? worker_thread+0x15d/0x1070 [ 1571.376319] worker_thread+0x5d1/0x1070 [ 1571.380288] ? process_one_work+0x1540/0x1540 [ 1571.384773] kthread+0x30d/0x420 [ 1571.388127] ? kthread_create_on_node+0xd0/0xd0 [ 1571.392850] ret_from_fork+0x24/0x30 [ 1571.396557] ================================================================== [ 1571.403909] Disabling lock debugging due to kernel taint [ 1571.409427] Kernel panic - not syncing: panic_on_warn set ... [ 1571.409427] [ 1571.416797] CPU: 1 PID: 27781 Comm: kworker/u4:3 Tainted: G B 4.14.173-syzkaller #0 [ 1571.425709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1571.435080] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 1571.442171] Call Trace: [ 1571.444748] dump_stack+0x13e/0x194 [ 1571.448426] panic+0x1f9/0x42d [ 1571.451610] ? add_taint.cold+0x16/0x16 [ 1571.455586] ? batadv_tvlv_container_ogm_append+0x173/0x490 [ 1571.461315] kasan_end_report+0x43/0x49 [ 1571.465296] kasan_report.cold+0x12f/0x2ae [ 1571.469550] memcpy+0x20/0x50 [ 1571.472654] batadv_tvlv_container_ogm_append+0x173/0x490 [ 1571.478197] batadv_iv_ogm_schedule+0xb78/0xdf0 [ 1571.482860] ? save_trace+0x290/0x290 [ 1571.486665] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 1571.493006] process_one_work+0x813/0x1540 [ 1571.497238] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 1571.501892] ? worker_thread+0x15d/0x1070 [ 1571.506022] worker_thread+0x5d1/0x1070 [ 1571.509990] ? process_one_work+0x1540/0x1540 [ 1571.514492] kthread+0x30d/0x420 [ 1571.517842] ? kthread_create_on_node+0xd0/0xd0 [ 1571.522493] ret_from_fork+0x24/0x30 [ 1571.527420] Kernel Offset: disabled [ 1571.531056] Rebooting in 86400 seconds..