Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2019/11/03 21:38:13 fuzzer started 2019/11/03 21:38:15 dialing manager at 10.128.0.105:42255 2019/11/03 21:38:16 syscalls: 2553 2019/11/03 21:38:16 code coverage: enabled 2019/11/03 21:38:16 comparison tracing: enabled 2019/11/03 21:38:16 extra coverage: extra coverage is not supported by the kernel 2019/11/03 21:38:16 setuid sandbox: enabled 2019/11/03 21:38:16 namespace sandbox: enabled 2019/11/03 21:38:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/03 21:38:16 fault injection: enabled 2019/11/03 21:38:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/03 21:38:16 net packet injection: enabled 2019/11/03 21:38:16 net device setup: enabled 2019/11/03 21:38:16 concurrency sanitizer: enabled 2019/11/03 21:38:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/11/03 21:38:21 adding functions to KCSAN blacklist: 'generic_permission' 'audit_log_start' 'find_next_bit' 'vm_area_dup' '__nf_conntrack_find_get' 'pid_update_inode' 'ktime_get_real_seconds' '__tcp_select_window' 'find_get_pages_range_tag' '__hrtimer_run_queues' 'tomoyo_supervisor' '__splice_from_pipe' 'blk_stat_add' 'blk_mq_sched_dispatch_requests' 'ep_poll' '__nf_ct_refresh_acct' 'tick_do_update_jiffies64' 'get_wchan' 'ext4_free_inode' 'tcp_add_backlog' 'generic_write_end' 'blk_mq_get_request' 'tcp_poll' 'tick_sched_do_timer' 'generic_fillattr' 21:38:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) 21:38:28 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e416175eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) gin: [ 65.497645][ T7157] IPVS: ftp: loaded support on port[0] = 21 [ 65.610128][ T7157] chnl_net:caif_netlink_parms(): no params data found [ 65.631251][ T7160] IPVS: ftp: loaded support on port[0] = 21 [ 65.670325][ T7157] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.678362][ T7157] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.686871][ T7157] device bridge_slave_0 entered promiscuous mode [ 65.705538][ T7157] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.712570][ T7157] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.721347][ T7157] device bridge_slave_1 entered promiscuous mode [ 65.751055][ T7157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.765128][ T7157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:38:28 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000002940)={{0x3, @bcast}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x10) [ 65.794379][ T7157] team0: Port device team_slave_0 added [ 65.806653][ T7157] team0: Port device team_slave_1 added [ 65.909115][ T7157] device hsr_slave_0 entered promiscuous mode [ 65.965561][ T7157] device hsr_slave_1 entered promiscuous mode [ 66.033615][ T7160] chnl_net:caif_netlink_parms(): no params data found [ 66.051731][ T7164] IPVS: ftp: loaded support on port[0] = 21 [ 66.129780][ T7157] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.136911][ T7157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.144312][ T7157] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.151407][ T7157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.204584][ T7160] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.212235][ T7160] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.221358][ T7160] device bridge_slave_0 entered promiscuous mode [ 66.259566][ T7160] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.276765][ T7160] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.284779][ T7160] device bridge_slave_1 entered promiscuous mode [ 66.385213][ T7157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.394283][ T7160] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.427484][ T7160] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:38:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) [ 66.469914][ T7157] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.480633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.499510][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.565551][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.595988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 66.676115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.684497][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.691575][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.755937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.764538][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.771710][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.900743][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.910811][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.946356][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.977734][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.006802][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.037381][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.072438][ T7157] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.115924][ T7157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.148399][ T7160] team0: Port device team_slave_0 added [ 67.166484][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.187479][ T7193] IPVS: ftp: loaded support on port[0] = 21 [ 67.217213][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.232322][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.268329][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.296458][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.331752][ T7160] team0: Port device team_slave_1 added [ 67.375771][ T7164] chnl_net:caif_netlink_parms(): no params data found [ 67.396089][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.404412][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.435514][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.461970][ T7157] 8021q: adding VLAN 0 to HW filter on device batadv0 21:38:30 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) [ 67.538771][ T7160] device hsr_slave_0 entered promiscuous mode [ 67.575634][ T7160] device hsr_slave_1 entered promiscuous mode [ 67.607601][ T7160] debugfs: Directory 'hsr0' with parent '/' already present! [ 67.709036][ T7164] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.757616][ T7164] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.805922][ T7164] device bridge_slave_0 entered promiscuous mode [ 67.858497][ T7164] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.915213][ T7164] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.923458][ T7164] device bridge_slave_1 entered promiscuous mode [ 68.149407][ T7164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.197252][ T7164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.404237][ T7164] team0: Port device team_slave_0 added [ 68.508256][ T7164] team0: Port device team_slave_1 added [ 68.541523][ T7212] IPVS: ftp: loaded support on port[0] = 21 21:38:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) [ 68.758421][ T7164] device hsr_slave_0 entered promiscuous mode [ 68.795545][ T7164] device hsr_slave_1 entered promiscuous mode [ 68.845277][ T7164] debugfs: Directory 'hsr0' with parent '/' already present! [ 68.880880][ T7193] chnl_net:caif_netlink_parms(): no params data found 21:38:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) [ 69.003085][ T7160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.113580][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.165884][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.226796][ T7160] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.366950][ T7193] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.374057][ T7193] bridge0: port 1(bridge_slave_0) entered disabled state 21:38:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) [ 69.430862][ T7193] device bridge_slave_0 entered promiscuous mode [ 69.494956][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.520315][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 21:38:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) [ 69.564770][ T7184] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.571960][ T7184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.686055][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.694803][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.805774][ T7184] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.812899][ T7184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.862441][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:38:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) [ 69.995874][ T7193] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.002974][ T7193] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.056623][ T7193] device bridge_slave_1 entered promiscuous mode [ 70.135938][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.144268][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.209184][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.266093][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.316386][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.325093][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 21:38:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) [ 70.416511][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.475263][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.483893][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.566212][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.576173][ T7160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.624827][ T7164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.665888][ T7212] chnl_net:caif_netlink_parms(): no params data found [ 70.678184][ T7267] IPVS: ftp: loaded support on port[0] = 21 [ 70.735501][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.748687][ T7160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.778376][ T7193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.836175][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.843667][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:38:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) [ 70.882891][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.945928][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.028174][ T7193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.060611][ T7164] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.231965][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.260654][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.303023][ T7184] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.310149][ T7184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.419642][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.476082][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.485100][ T7184] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.492211][ T7184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.636478][ T7193] team0: Port device team_slave_0 added [ 71.642302][ T7212] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.657377][ T7212] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.709025][ T7212] device bridge_slave_0 entered promiscuous mode [ 71.741056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.750077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:38:34 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 71.780966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.800282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.824769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.846458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.879669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.891739][ T7193] team0: Port device team_slave_1 added [ 71.927254][ T7212] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.934331][ T7212] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.965472][ C1] hrtimer: interrupt took 31872 ns [ 72.011828][ T7212] device bridge_slave_1 entered promiscuous mode [ 72.065808][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.074772][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.141478][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.179433][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.199942][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.274296][ T7293] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 72.291410][ T7164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.385399][ T7293] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 72.401416][ T7293] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 72.465315][ T7293] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 72.488391][ T7212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.498077][ T7293] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 72.608445][ T7193] device hsr_slave_0 entered promiscuous mode [ 72.645577][ T7193] device hsr_slave_1 entered promiscuous mode 21:38:35 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 72.735367][ T7193] debugfs: Directory 'hsr0' with parent '/' already present! [ 72.773651][ T7212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.865720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.905838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.915932][ T7164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.933333][ T7267] chnl_net:caif_netlink_parms(): no params data found [ 73.008378][ T7212] team0: Port device team_slave_0 added [ 73.030651][ T7212] team0: Port device team_slave_1 added [ 73.238658][ T7212] device hsr_slave_0 entered promiscuous mode [ 73.295630][ T7212] device hsr_slave_1 entered promiscuous mode [ 73.355277][ T7212] debugfs: Directory 'hsr0' with parent '/' already present! [ 73.404432][ T7267] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.412234][ T7267] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.438207][ T7267] device bridge_slave_0 entered promiscuous mode [ 73.534631][ T7193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.566323][ T7267] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.573911][ T7267] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.604037][ T7267] device bridge_slave_1 entered promiscuous mode [ 73.661292][ T7193] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.726119][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.734162][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.822773][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.846358][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.879714][ T7339] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.886824][ T7339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.948956][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.020521][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.069766][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.077316][ T7339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.155857][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.229784][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.310978][ T7267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.358393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.380834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.446200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.479026][ T7363] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 74.495387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.504193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.592088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.626121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 21:38:37 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000002940)={{0x3, @bcast}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x10) [ 74.669141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.726026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.776952][ T7193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.787089][ T7267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.826905][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.993959][ T7193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.002071][ T7366] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 75.078793][ T7267] team0: Port device team_slave_0 added [ 75.085404][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.092999][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.194227][ T7212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.257692][ T7267] team0: Port device team_slave_1 added [ 75.286738][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.294950][ T7190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.366274][ T7212] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.430947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.455957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.479698][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.486939][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.647698][ T7267] device hsr_slave_0 entered promiscuous mode [ 75.706511][ T7267] device hsr_slave_1 entered promiscuous mode [ 75.758345][ T7267] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.807292][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.820050][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.841110][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.875637][ T7184] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.882711][ T7184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.916171][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.945684][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.975670][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.984600][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.016524][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.036374][ T7184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.145279][ T7212] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.200010][ T7212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.270102][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.306515][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.332707][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.385283][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.450403][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.594236][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.630472][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.695411][ T7191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.707792][ T7212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.045393][ T7267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.160505][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.176300][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.246652][ T7267] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.270702][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.320203][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.379088][ T7339] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.386210][ T7339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.447645][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.501482][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.572545][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.625857][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.632970][ T7339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.741341][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.827445][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.897954][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.929246][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.963540][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.002823][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.052823][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.096833][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.137847][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.183039][ T7267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.200299][ T7404] syz-executor.4 (7404) used greatest stack depth: 9872 bytes left [ 78.256066][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.269500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.286055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.321018][ T7267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.336488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.355735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:38:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 21:38:41 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) 21:38:41 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e416175eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 21:38:41 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 79.077381][ T7434] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.116951][ T7434] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 79.163165][ T7434] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 79.213857][ T7434] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 79.258730][ T7434] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 21:38:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) 21:38:42 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000002940)={{0x3, @bcast}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x10) 21:38:42 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:42 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e416175eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 79.667518][ T7449] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:38:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 21:38:42 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) 21:38:42 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000002940)={{0x3, @bcast}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x10) 21:38:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0)='s', &(0x7f00000004c0)=""/4096}, 0x20) [ 79.997993][ T7462] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 21:38:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) [ 80.068415][ T7453] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 80.159301][ T7453] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 80.246728][ T7453] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 21:38:43 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) [ 80.301386][ T7453] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 21:38:43 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) 21:38:43 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) [ 80.411703][ T7453] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 80.629854][ T7477] FS-Cache: Duplicate cookie detected [ 80.636208][ T7477] FS-Cache: O-cookie c=000000007ea8644a [p=0000000000dc8864 fl=222 nc=0 na=1] [ 80.645511][ T7477] FS-Cache: O-cookie d=000000001c5b8669 n=000000009e53c7ad [ 80.653479][ T7477] FS-Cache: O-key=[10] '0200020000807f000008' [ 80.661698][ T7477] FS-Cache: N-cookie c=0000000065d2a642 [p=0000000000dc8864 fl=2 nc=0 na=1] [ 80.671313][ T7477] FS-Cache: N-cookie d=000000001c5b8669 n=00000000b40a7b10 [ 80.678660][ T7477] FS-Cache: N-key=[10] '0200020000807f000008' [ 80.756765][ T7482] FS-Cache: Duplicate cookie detected [ 80.762550][ T7482] FS-Cache: O-cookie c=000000007ea8644a [p=0000000000dc8864 fl=222 nc=0 na=1] [ 80.772383][ T7482] FS-Cache: O-cookie d=000000001c5b8669 n=000000009e53c7ad [ 80.784379][ T7482] FS-Cache: O-key=[10] '0200020000807f000008' [ 80.792019][ T7482] FS-Cache: N-cookie c=000000008479bbbd [p=0000000000dc8864 fl=2 nc=0 na=1] 21:38:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 21:38:43 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e416175eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 80.802241][ T7482] FS-Cache: N-cookie d=000000001c5b8669 n=0000000079eab7c6 [ 80.811682][ T7482] FS-Cache: N-key=[10] '0200020000807f000008' 21:38:43 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) 21:38:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) [ 81.229107][ T7496] FS-Cache: Duplicate cookie detected [ 81.234777][ T7496] FS-Cache: O-cookie c=000000001562208e [p=0000000000dc8864 fl=222 nc=0 na=1] [ 81.244665][ T7496] FS-Cache: O-cookie d=000000001c5b8669 n=00000000b0a7f179 [ 81.252742][ T7496] FS-Cache: O-key=[10] '0200020000807f000008' [ 81.259564][ T7496] FS-Cache: N-cookie c=0000000065d2a642 [p=0000000000dc8864 fl=2 nc=0 na=1] [ 81.269068][ T7496] FS-Cache: N-cookie d=000000001c5b8669 n=00000000476780bd [ 81.276568][ T7496] FS-Cache: N-key=[10] '0200020000807f000008' [ 81.383250][ T7494] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 21:38:44 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) [ 81.429228][ T7477] syz-executor.2 (7477) used greatest stack depth: 9808 bytes left [ 81.438148][ T7494] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 81.467731][ T7494] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 81.515799][ T7494] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 81.551463][ T7494] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 21:38:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 21:38:44 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) 21:38:44 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) [ 81.827943][ T7511] FS-Cache: Duplicate cookie detected [ 81.833740][ T7511] FS-Cache: O-cookie c=0000000037a19aa8 [p=0000000000dc8864 fl=222 nc=0 na=1] [ 81.842912][ T7511] FS-Cache: O-cookie d=000000001c5b8669 n=0000000009190f1c [ 81.850464][ T7511] FS-Cache: O-key=[10] '0200020000807f000008' [ 81.857144][ T7511] FS-Cache: N-cookie c=0000000065d2a642 [p=0000000000dc8864 fl=2 nc=0 na=1] [ 81.866099][ T7511] FS-Cache: N-cookie d=000000001c5b8669 n=00000000bdb972f0 [ 81.873431][ T7511] FS-Cache: N-key=[10] '0200020000807f000008' 21:38:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) [ 81.965046][ T7516] FS-Cache: Duplicate cookie detected [ 81.971768][ T7516] FS-Cache: O-cookie c=0000000037a19aa8 [p=0000000000dc8864 fl=222 nc=0 na=1] [ 81.985138][ T7516] FS-Cache: O-cookie d=000000001c5b8669 n=0000000009190f1c [ 81.993828][ T7516] FS-Cache: O-key=[10] '0200020000807f000008' [ 82.001605][ T7516] FS-Cache: N-cookie c=0000000091938025 [p=0000000000dc8864 fl=2 nc=0 na=1] [ 82.010845][ T7516] FS-Cache: N-cookie d=000000001c5b8669 n=000000006afa45dc [ 82.018388][ T7516] FS-Cache: N-key=[10] '0200020000807f000008' 21:38:44 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:44 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 21:38:45 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) 21:38:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x16, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 21:38:45 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:45 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) 21:38:45 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:45 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x86, &(0x7f000000a000)) [ 82.948739][ T7540] FS-Cache: Duplicate cookie detected [ 82.954442][ T7540] FS-Cache: O-cookie c=0000000065d2a642 [p=0000000000dc8864 fl=222 nc=0 na=1] [ 82.964362][ T7540] FS-Cache: O-cookie d=000000001c5b8669 n=000000003fea2fca [ 82.972793][ T7540] FS-Cache: O-key=[10] '0200020000807f000008' [ 82.984010][ T7540] FS-Cache: N-cookie c=00000000271a01f6 [p=0000000000dc8864 fl=2 nc=0 na=1] 21:38:45 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 82.993110][ T7540] FS-Cache: N-cookie d=000000001c5b8669 n=0000000049027084 [ 83.001278][ T7540] FS-Cache: N-key=[10] '0200020000807f000008' [ 83.163210][ T7544] FS-Cache: Duplicate cookie detected [ 83.169248][ T7544] FS-Cache: O-cookie c=0000000065d2a642 [p=0000000000dc8864 fl=222 nc=0 na=1] [ 83.178700][ T7544] FS-Cache: O-cookie d=000000001c5b8669 n=000000003fea2fca [ 83.186284][ T7544] FS-Cache: O-key=[10] '0200020000807f000008' [ 83.193519][ T7544] FS-Cache: N-cookie c=00000000a2652805 [p=0000000000dc8864 fl=2 nc=0 na=1] [ 83.202617][ T7544] FS-Cache: N-cookie d=000000001c5b8669 n=00000000f32d3634 [ 83.210190][ T7544] FS-Cache: N-key=[10] '0200020000807f000008' 21:38:46 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:46 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:46 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:46 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:46 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:46 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:46 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:46 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:46 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:47 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:47 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:47 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:47 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d40)=@bridge_getlink={0x28, 0x12, 0x32b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x7}]}, 0x28}}, 0x0) 21:38:47 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 84.850989][ T7595] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 84.947482][ T7595] netlink: 'syz-executor.3': attribute type 32 has an invalid length. 21:38:47 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d40)=@bridge_getlink={0x28, 0x12, 0x32b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x7}]}, 0x28}}, 0x0) 21:38:47 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 85.238248][ T7607] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 85.320235][ T7607] netlink: 'syz-executor.3': attribute type 32 has an invalid length. 21:38:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d40)=@bridge_getlink={0x28, 0x12, 0x32b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x7}]}, 0x28}}, 0x0) 21:38:48 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x5}) 21:38:48 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21:38:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 85.736116][ T7615] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 85.817456][ T7615] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 85.847055][ T25] kauditd_printk_skb: 3 callbacks suppressed 21:38:48 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 85.847083][ T25] audit: type=1804 audit(1572817128.549:31): pid=7620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir248103665/syzkaller.vohaSm/7/file0/file0" dev="sda1" ino=16534 res=1 21:38:48 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x5}) 21:38:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d40)=@bridge_getlink={0x28, 0x12, 0x32b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x7}]}, 0x28}}, 0x0) 21:38:48 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:48 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x5}) [ 86.260038][ T7639] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 86.279166][ T7639] netlink: 'syz-executor.3': attribute type 32 has an invalid length. 21:38:49 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:49 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x5}) 21:38:49 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:49 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:49 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:49 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:49 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:49 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:50 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:50 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:50 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:50 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:50 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:50 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:50 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 21:38:51 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:51 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:51 executing program 0: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:51 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:51 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:51 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:52 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:52 executing program 0: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:52 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:52 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:53 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:53 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:53 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:54 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:54 executing program 0: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:54 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 21:38:54 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 21:38:54 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 21:38:55 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 21:38:55 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 21:38:55 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 92.857891][ T7845] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 92.873806][ T7845] FAT-fs (loop4): Filesystem has been set read-only [ 92.910924][ T7844] device nr0 entered promiscuous mode [ 92.946642][ T7845] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 92.965702][ T7845] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 92.988542][ T7845] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 21:38:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @sack_perm, @mss, @mss, @mss], 0x12fb85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000000c0)="1f", 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:38:55 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 21:38:55 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) [ 93.071056][ T7837] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 21:38:56 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:56 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 21:38:56 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 21:38:56 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x800}) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r1, r0, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x201, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96b553978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') fanotify_mark(r7, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 21:38:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 21:38:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 21:38:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') [ 94.254981][ T7904] device nr0 entered promiscuous mode [ 94.377037][ T7883] ================================================================== [ 94.385162][ T7883] BUG: KCSAN: data-race in fsnotify / fsnotify [ 94.386878][ T7908] device nr0 entered promiscuous mode [ 94.391295][ T7883] [ 94.391311][ T7883] write to 0xffff8880b740efb8 of 4 bytes by task 7897 on cpu 0: [ 94.391325][ T7883] fsnotify+0x41e/0x7d0 [ 94.391339][ T7883] do_iter_write+0x218/0x3c0 [ 94.391352][ T7883] vfs_iter_write+0x5c/0x80 [ 94.391368][ T7883] iter_file_splice_write+0x4c0/0x7f0 [ 94.391394][ T7883] direct_splice_actor+0xa0/0xc0 [ 94.430296][ T7883] splice_direct_to_actor+0x215/0x510 [ 94.435666][ T7883] do_splice_direct+0x161/0x1e0 [ 94.440520][ T7883] do_sendfile+0x384/0x7f0 [ 94.444936][ T7883] __x64_sys_sendfile64+0xbe/0x140 [ 94.450042][ T7883] do_syscall_64+0xcc/0x370 [ 94.454537][ T7883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.460411][ T7883] [ 94.462736][ T7883] write to 0xffff8880b740efb8 of 4 bytes by task 7883 on cpu 1: [ 94.470359][ T7883] fsnotify+0x41e/0x7d0 [ 94.474513][ T7883] do_iter_write+0x218/0x3c0 [ 94.479097][ T7883] vfs_iter_write+0x5c/0x80 [ 94.483593][ T7883] iter_file_splice_write+0x4c0/0x7f0 [ 94.488958][ T7883] direct_splice_actor+0xa0/0xc0 [ 94.493892][ T7883] splice_direct_to_actor+0x215/0x510 [ 94.499254][ T7883] do_splice_direct+0x161/0x1e0 [ 94.504093][ T7883] do_sendfile+0x384/0x7f0 [ 94.508510][ T7883] __x64_sys_sendfile64+0xbe/0x140 [ 94.513620][ T7883] do_syscall_64+0xcc/0x370 [ 94.518116][ T7883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.524107][ T7883] [ 94.526427][ T7883] Reported by Kernel Concurrency Sanitizer on: [ 94.532587][ T7883] CPU: 1 PID: 7883 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 94.540379][ T7883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.550417][ T7883] ================================================================== [ 94.558467][ T7883] Kernel panic - not syncing: panic_on_warn set ... [ 94.565052][ T7883] CPU: 1 PID: 7883 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 94.572843][ T7883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.582890][ T7883] Call Trace: [ 94.586181][ T7883] dump_stack+0xf5/0x159 [ 94.590421][ T7883] panic+0x210/0x640 [ 94.594313][ T7883] ? __x64_sys_sendfile64+0xbe/0x140 [ 94.599594][ T7883] ? vprintk_func+0x8d/0x140 [ 94.604185][ T7883] kcsan_report.cold+0xc/0x10 [ 94.608876][ T7883] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 94.614423][ T7883] __tsan_write4+0x32/0x40 [ 94.618831][ T7883] fsnotify+0x41e/0x7d0 [ 94.622988][ T7883] do_iter_write+0x218/0x3c0 [ 94.627573][ T7883] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 94.633217][ T7883] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 94.638842][ T7883] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 94.644742][ T7883] vfs_iter_write+0x5c/0x80 [ 94.649254][ T7883] iter_file_splice_write+0x4c0/0x7f0 [ 94.654635][ T7883] ? page_cache_pipe_buf_release+0x100/0x100 [ 94.660609][ T7883] direct_splice_actor+0xa0/0xc0 [ 94.665544][ T7883] splice_direct_to_actor+0x215/0x510 [ 94.670915][ T7883] ? generic_pipe_buf_nosteal+0x20/0x20 [ 94.676473][ T7883] do_splice_direct+0x161/0x1e0 [ 94.681337][ T7883] do_sendfile+0x384/0x7f0 [ 94.685767][ T7883] __x64_sys_sendfile64+0xbe/0x140 [ 94.690979][ T7883] do_syscall_64+0xcc/0x370 [ 94.695488][ T7883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.701376][ T7883] RIP: 0033:0x45a219 [ 94.705283][ T7883] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 94.724882][ T7883] RSP: 002b:00007f296fbcbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 94.733284][ T7883] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a219 [ 94.741244][ T7883] RDX: 00000000200001c0 RSI: 0000000000000009 RDI: 0000000000000009 [ 94.749208][ T7883] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 94.757169][ T7883] R10: 00008080fffffffe R11: 0000000000000246 R12: 00007f296fbcc6d4 [ 94.765130][ T7883] R13: 00000000004c7fb1 R14: 00000000004de3d0 R15: 00000000ffffffff [ 94.774366][ T7883] Kernel Offset: disabled [ 94.778691][ T7883] Rebooting in 86400 seconds..