Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2019/11/07 00:03:46 fuzzer started 2019/11/07 00:03:48 dialing manager at 10.128.0.105:44951 2019/11/07 00:03:48 syscalls: 2553 2019/11/07 00:03:48 code coverage: enabled 2019/11/07 00:03:48 comparison tracing: enabled 2019/11/07 00:03:48 extra coverage: extra coverage is not supported by the kernel 2019/11/07 00:03:48 setuid sandbox: enabled 2019/11/07 00:03:48 namespace sandbox: enabled 2019/11/07 00:03:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/07 00:03:48 fault injection: enabled 2019/11/07 00:03:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/07 00:03:48 net packet injection: enabled 2019/11/07 00:03:48 net device setup: enabled 2019/11/07 00:03:48 concurrency sanitizer: enabled 2019/11/07 00:03:48 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 79.502349][ T8053] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/07 00:04:02 adding functions to KCSAN blacklist: 'task_dump_owner' 'dd_has_work' 'sit_tunnel_xmit' 'add_timer' 'ext4_free_inode' 'generic_write_end' 'blk_mq_run_hw_queue' 'tick_nohz_next_event' 'vm_area_dup' 'run_timer_softirq' 'pcpu_alloc' 'ipip_tunnel_xmit' 'rcu_gp_fqs_check_wake' 'tick_sched_do_timer' 'rcu_gp_fqs_loop' 'snapshot_refaults' 'snd_seq_check_queue' 'find_match' 'd_lru_add' 'blk_mq_get_request' '__add_to_page_cache_locked' 'pipe_wait' 'find_get_pages_range_tag' 'mem_cgroup_select_victim_node' 'echo_char' 'blk_mq_sched_dispatch_requests' 'lruvec_lru_size' 'common_perm_cond' 'do_exit' 'tick_nohz_idle_stop_tick' 'ext4_has_free_clusters' 'balance_dirty_pages' 'fanotify_handle_event' '__rcu_read_unlock' 'commit_echoes' 'generic_permission' 'ktime_get_seconds' 'p9_poll_workfn' 'ext4_free_inodes_count' 'do_syslog' 'timer_clear_idle' 'blk_mq_dispatch_rq_list' 'ktime_get_real_seconds' 'taskstats_exit' 'mod_timer' 'tick_do_update_jiffies64' 'do_nanosleep' 'audit_log_start' 'osq_lock' 'yama_ptracer_del' 'n_tty_receive_buf_common' 'tcp_add_backlog' 'process_srcu' 'kauditd_thread' 'atime_needs_update' 'fasync_remove_entry' 'ext4_da_write_end' 'pid_update_inode' 'wbt_done' 'xas_find_marked' 'inet_putpeer' '__snd_rawmidi_transmit_ack' 'ktime_get' 'kvm_mmu_notifier_invalidate_range_end' 'find_next_bit' 'init_peercred' 'queue_access_lock' 'shmem_add_to_page_cache' 'find_alive_thread' 'wbt_issue' 'pipe_poll' '__skb_try_recv_from_queue' 'generic_fillattr' '__ext4_new_inode' 'copy_process' 'ep_poll' 'ext4_mark_iloc_dirty' '__mark_inode_dirty' 'page_counter_try_charge' 'complete_signal' 'mm_update_next_owner' 'ext4_writepages' '__hrtimer_run_queues' 'tomoyo_supervisor' 'ext4_nonda_switch' 'poll_schedule_timeout' 'xas_clear_mark' '__alloc_file' 00:07:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfdef) 00:07:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000001000000080008000c000000", 0x24) recvmmsg(r1, &(0x7f0000005e80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@sco, 0x80, &(0x7f0000001780)=[{&(0x7f0000000480)=""/251, 0xfb}, {&(0x7f0000000680)=""/253, 0xfd}, {0x0}], 0x3}, 0x1000}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) [ 303.549490][ T8058] IPVS: ftp: loaded support on port[0] = 21 [ 303.695080][ T8058] chnl_net:caif_netlink_parms(): no params data found [ 303.743678][ T8061] IPVS: ftp: loaded support on port[0] = 21 [ 303.764994][ T8058] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.772149][ T8058] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.780019][ T8058] device bridge_slave_0 entered promiscuous mode [ 303.788940][ T8058] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.796151][ T8058] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.804118][ T8058] device bridge_slave_1 entered promiscuous mode [ 303.832133][ T8058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 00:07:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 303.853400][ T8058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.902913][ T8058] team0: Port device team_slave_0 added [ 303.929861][ T8058] team0: Port device team_slave_1 added 00:07:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r3, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}], 0xa, 0x0) [ 304.044541][ T8058] device hsr_slave_0 entered promiscuous mode [ 304.082000][ T8058] device hsr_slave_1 entered promiscuous mode [ 304.135105][ T8061] chnl_net:caif_netlink_parms(): no params data found [ 304.190836][ T8064] IPVS: ftp: loaded support on port[0] = 21 [ 304.262821][ T8058] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.269915][ T8058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.277383][ T8058] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.284460][ T8058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.415655][ T8061] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.442157][ T8061] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.481803][ T8061] device bridge_slave_0 entered promiscuous mode [ 304.523684][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.530744][ T8061] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.582538][ T8061] device bridge_slave_1 entered promiscuous mode [ 304.598787][ T8090] IPVS: ftp: loaded support on port[0] = 21 [ 304.643107][ T8061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.696759][ T8061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:07:47 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x29d}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 304.765668][ T8061] team0: Port device team_slave_0 added [ 304.771712][ T2961] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.801977][ T2961] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.855634][ T8061] team0: Port device team_slave_1 added [ 304.984705][ T8058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.074213][ T8061] device hsr_slave_0 entered promiscuous mode [ 305.101976][ T8061] device hsr_slave_1 entered promiscuous mode [ 305.131690][ T8061] debugfs: Directory 'hsr0' with parent '/' already present! [ 305.191942][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.200051][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.296713][ T8058] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.329530][ T8094] IPVS: ftp: loaded support on port[0] = 21 [ 305.349824][ T8064] chnl_net:caif_netlink_parms(): no params data found [ 305.443732][ T8090] chnl_net:caif_netlink_parms(): no params data found [ 305.475745][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.512348][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.584005][ T2405] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.591146][ T2405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.652313][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.704209][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.752624][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.759680][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state 00:07:48 executing program 5: r0 = userfaultfd(0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 305.815109][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.996915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.103460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.144019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.185201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.244835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.292853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.352196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.392294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.452226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.481059][ T8090] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.500138][ T8090] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.550935][ T8090] device bridge_slave_0 entered promiscuous mode [ 306.603646][ T8064] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.610826][ T8064] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.652479][ T8064] device bridge_slave_0 entered promiscuous mode [ 306.696971][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.705632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.717453][ T8090] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.741725][ T8090] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.749739][ T8090] device bridge_slave_1 entered promiscuous mode [ 306.765020][ T8064] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.781943][ T8064] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.789853][ T8064] device bridge_slave_1 entered promiscuous mode [ 306.868636][ T8119] IPVS: ftp: loaded support on port[0] = 21 [ 306.907885][ T8058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.943354][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.950882][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.013347][ T8090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.024628][ T8064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.044201][ T8064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.079617][ T8061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.120894][ T8090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.177485][ T8061] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.208501][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.219990][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.246152][ T8064] team0: Port device team_slave_0 added [ 307.343430][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.364529][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.405096][ T8091] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.412376][ T8091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.435895][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.450116][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.464139][ C0] hrtimer: interrupt took 37088 ns [ 307.526384][ T8091] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.533512][ T8091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.588592][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.607371][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.626897][ T8090] team0: Port device team_slave_0 added [ 307.636872][ T8094] chnl_net:caif_netlink_parms(): no params data found [ 307.648973][ T8064] team0: Port device team_slave_1 added [ 307.671395][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.682990][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.691971][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.700703][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.710540][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.719785][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.730440][ T8090] team0: Port device team_slave_1 added 00:07:50 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r0) [ 307.765299][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.774151][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.822236][ T8061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.852586][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:07:50 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r0) [ 307.866911][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.875663][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:07:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:07:50 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 307.934390][ T8064] device hsr_slave_0 entered promiscuous mode [ 307.965476][ T8064] device hsr_slave_1 entered promiscuous mode 00:07:50 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) [ 308.021740][ T8064] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.040237][ T8094] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.053341][ T8094] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.061250][ T8094] device bridge_slave_0 entered promiscuous mode [ 308.114471][ T8090] device hsr_slave_0 entered promiscuous mode [ 308.142149][ T8090] device hsr_slave_1 entered promiscuous mode [ 308.181709][ T8090] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.189529][ T8094] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.197969][ T8094] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.205946][ T8094] device bridge_slave_1 entered promiscuous mode [ 308.228140][ T8119] chnl_net:caif_netlink_parms(): no params data found [ 308.286932][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.296519][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.324633][ T8061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.398376][ T8094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 00:07:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000001c0)=""/153, 0x2e, 0x99, 0x1}, 0x20) [ 308.534836][ T8094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.622460][ T8119] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.629527][ T8119] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.705171][ T8119] device bridge_slave_0 entered promiscuous mode [ 308.810117][ T8119] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.841856][ T8119] bridge0: port 2(bridge_slave_1) entered disabled state 00:07:51 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 308.886156][ T8119] device bridge_slave_1 entered promiscuous mode [ 308.906105][ T8094] team0: Port device team_slave_0 added [ 308.939171][ T8064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.042243][ T8094] team0: Port device team_slave_1 added [ 309.125550][ T8119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.223204][ T8119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.338651][ T8090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.401276][ T8119] team0: Port device team_slave_0 added [ 309.472579][ T8119] team0: Port device team_slave_1 added [ 309.483480][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.508173][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.573481][ T8090] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.634627][ T8094] device hsr_slave_0 entered promiscuous mode [ 309.702098][ T8094] device hsr_slave_1 entered promiscuous mode [ 309.741786][ T8094] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.767014][ T8064] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.812561][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.831152][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.984262][ T8119] device hsr_slave_0 entered promiscuous mode [ 310.022041][ T8119] device hsr_slave_1 entered promiscuous mode [ 310.091692][ T8119] debugfs: Directory 'hsr0' with parent '/' already present! [ 310.099931][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.125251][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.180220][ T2405] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.187346][ T2405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.269268][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.326436][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.384452][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.391567][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.473540][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.518922][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.543809][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.566477][ T2405] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.573688][ T2405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.601017][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.613675][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.625876][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.633005][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.645274][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.655376][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.668526][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.678163][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.690691][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.700261][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.741113][ T8064] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.763133][ T8064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.813783][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.882100][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.918860][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.960159][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.016474][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.072409][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.081253][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.132557][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.141432][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.172299][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.186252][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.225989][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.246352][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.272392][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.292167][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.312361][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.330522][ T8090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.403187][ T8064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.435776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.462668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.471575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.571925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.605498][ T8090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.624066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.663103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.721530][ T8094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.782238][ T8119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.816029][ T8094] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.853078][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.860890][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.907064][ T8119] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.952244][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.966227][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.002585][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.041961][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.082000][ T8091] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.089095][ T8091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.213391][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.227319][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.288130][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.353424][ T8132] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.360583][ T8132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.424248][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.451516][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.506166][ T8132] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.513292][ T8132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.567682][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.603064][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.625192][ T8132] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.632388][ T8132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.727126][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.777508][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.823380][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.870506][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.913663][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.958861][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.006585][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.051385][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.108724][ T8094] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.181807][ T8094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.227985][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.244938][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.285288][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.322075][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.358673][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.398413][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.433339][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.472323][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.508286][ T8091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.605219][ T8094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.642009][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.654179][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.713482][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.753382][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.791399][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.831885][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.840277][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.895174][ T8119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.956724][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.979869][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.990557][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.035884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.043612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.053452][ T8119] 8021q: adding VLAN 0 to HW filter on device batadv0 00:07:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000003000000000000000000000000deff7f0c24feb4ea07c012280f000000000000000000"], &(0x7f0000000240)=0x28) 00:07:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in=@multicast2}]}, 0x3c}, 0x8}, 0x0) 00:07:56 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:07:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002addae"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:07:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r3, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}], 0xa, 0x0) 00:07:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000600)}, 0x20) 00:07:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x2c, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 00:07:58 executing program 5: r0 = socket$kcm(0x2, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x480480c1) 00:07:58 executing program 0: r0 = socket$kcm(0x2, 0x200000000000006, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 00:07:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x1, 0x0) sync() 00:07:58 executing program 5: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) execve(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) 00:07:58 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"/1341], 0x53d) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) keyctl$set_reqkey_keyring(0xe, 0x4) inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) readahead(r2, 0x1, 0x2) getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x4, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt(0xffffffffffffffff, 0x5d, 0xed, &(0x7f0000000400)=""/4096, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 316.021730][ T8356] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:07:58 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r1, &(0x7f00000001c0), 0xffffffffffffff59) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffffffffffc6}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x3fffffffffffccb, 0x0, 0x0) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) writev(r4, &(0x7f00000023c0), 0x10000000000003ff) 00:07:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@dev, 0x57, 0x2, 0x2, 0x0, 0x1000, 0x2400}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4, 0x3, 0x3}, &(0x7f0000000200)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x5}}, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = socket$packet(0x11, 0xa, 0x300) r4 = dup(r3) recvfrom$packet(r4, &(0x7f0000000400)=""/186, 0xba, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 00:07:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x24000000) 00:07:59 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15b98f9d"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:07:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 316.461686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.467801][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:07:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 316.571878][ T8388] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 316.621833][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.627646][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:07:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_GSI_ROUTING(r2, 0xc018aec0, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000008"]) 00:07:59 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:07:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x110, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\f\x99\xe0pV\xe9\x93\xd0F\xb7]*\xdd\x06\xbd\xad\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01A\xd1\x02\x1d20\xad\x7f\xd8\xd2\xdb[\xa9\x8d\xc5\x06', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000340)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 317.090681][ T8431] md: invalid raid superblock magic on mtdblock0 [ 317.135826][ T8431] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 317.151699][ T8431] md: md_import_device returned -22 00:07:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20a41, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 00:07:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) accept(r4, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000440)=0x80) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000002c0), 0x4) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x40008001}, 0x40800) fcntl$getownex(r7, 0x10, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) 00:08:00 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) r1 = accept$packet(r0, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000012c0)=0x14) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000001300)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_NMI(r4, 0xae9a) r5 = semget(0x2, 0xcd5a3cef91f99967, 0x8) semctl$SEM_STAT(r5, 0x7, 0x12, &(0x7f00000011c0)=""/173) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x800000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x1da0, 0x5, 0x3, 0x12, r0, 0xd14, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) 00:08:00 executing program 5: socketpair$tipc(0x1e, 0x2000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x2, 0x0, 0x0) close(r0) 00:08:00 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="7f454c46040362aa050000000000000003000300ff0300004c010000000000004000000000000000ab02000000000000ff000000010138000100997cff0089034fda8f81270000000200000000000000020000000000000000000000000000000700000000000000ffffffffffffffff8e0000000000000051e5746402000000000000000000000001000000000000000100000000000000c4b200000000000001000000010000005d00000000000000525b50a814f142eeb3e503420b94ae61077a5b0153cd8752574ef2bc3c8160566b2b03e5d6c3ee3cd37062f3190d32dfef39ebc5b7a02b797574d4cfc71cfcdd1580785509371e17bbcf95d318b569f2fc18496e676bb300976233378305a7567ee544beb2b174d5dfe2fac1d38168d7e2bb30ff86b5359bf6c5a3d44d1816c2d0ab5997b5f24d00ba7fb58af8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008cf68ff9e213686200"/1341], 0x53d) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) keyctl$set_reqkey_keyring(0xe, 0x4) inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) readahead(r2, 0x1, 0x2) getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x4, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt(0xffffffffffffffff, 0x5d, 0xed, &(0x7f0000000400)=""/4096, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 00:08:00 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) [ 317.687209][ T8461] devpts: called with bogus options 00:08:00 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 00:08:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socket$packet(0x11, 0x0, 0x300) 00:08:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 00:08:00 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r1, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) [ 318.468073][ T8474] devpts: called with bogus options 00:08:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) accept(r4, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000440)=0x80) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000002c0), 0x4) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x40008001}, 0x40800) fcntl$getownex(r7, 0x10, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) 00:08:01 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa77697bfea607e250380", 0xd, 0x40800, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) execve(0x0, &(0x7f0000000280)=[0x0, 0x0], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, &(0x7f00000003c0)='/\x00']) 00:08:01 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 318.707398][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.713259][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 318.752206][ T8508] devpts: called with bogus options 00:08:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) accept(r4, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000440)=0x80) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000002c0), 0x4) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x40008001}, 0x40800) fcntl$getownex(r7, 0x10, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) 00:08:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socket$packet(0x11, 0x0, 0x300) 00:08:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) accept(r4, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000440)=0x80) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000002c0), 0x4) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x40008001}, 0x40800) fcntl$getownex(r7, 0x10, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) 00:08:01 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 319.020500][ T8523] devpts: called with bogus options [ 319.072561][ T8525] devpts: called with bogus options 00:08:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@bridge_newneigh={0x24, 0x1c, 0xa51e72be0c6f6f17, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x24}}, 0x0) 00:08:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) accept(r4, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000440)=0x80) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000002c0), 0x4) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x40008001}, 0x40800) fcntl$getownex(r7, 0x10, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) 00:08:02 executing program 4: request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) 00:08:02 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 00:08:02 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa77697bfea607e250380", 0xd, 0x40800, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) execve(0x0, &(0x7f0000000280)=[0x0, 0x0], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, &(0x7f00000003c0)='/\x00']) 00:08:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 319.498168][ T8540] devpts: called with bogus options 00:08:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) writev(0xffffffffffffffff, 0x0, 0x0) 00:08:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:08:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socket$packet(0x11, 0x0, 0x300) 00:08:02 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:02 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) 00:08:02 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) 00:08:02 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:02 executing program 3: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) close(r0) 00:08:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0xfe, 0x1}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socket$packet(0x11, 0x0, 0x300) 00:08:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:08:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:08:03 executing program 3: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) close(r0) 00:08:03 executing program 3: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) close(r0) 00:08:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0xfe, 0x1}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:03 executing program 5: pipe(&(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x40000000000010, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x800000010, 0x1000000002, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) socket(0x40000000000010, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x800000010, 0x1000000002, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x40000000000010, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x800000010, 0x1000000002, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) socket(0x40000000000010, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x800000010, 0x1000000002, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x40000000000010, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x800000010, 0x1000000002, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) socket(0x40000000000010, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x800000010, 0x1000000002, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x40000000000010, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x800000010, 0x1000000002, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x40000000000010, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x800000010, 0x1000000002, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r5, 0x28, &(0x7f00000004c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r6}, 0xc) 00:08:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000200000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) 00:08:03 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:03 executing program 3: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:03 executing program 4: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x130, 0x33) 00:08:04 executing program 1: syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0xfff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x5000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x24000000) 00:08:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 00:08:04 executing program 3: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) [ 321.762796][ T8652] binder: 8649:8652 ioctl 40046205 0 returned -22 00:08:04 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:04 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:08:04 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x69c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:08:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 00:08:04 executing program 3: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:04 executing program 1: syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0xfff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x5000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x24000000) 00:08:04 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:05 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 00:08:05 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:08:05 executing program 1: syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0xfff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x5000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x24000000) 00:08:05 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:05 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 00:08:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x1ff) close(r1) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:08:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 00:08:05 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) [ 323.061561][ T8720] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:08:05 executing program 5: 00:08:05 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) 00:08:05 executing program 1: 00:08:05 executing program 4: 00:08:05 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) close(r1) 00:08:06 executing program 1: 00:08:06 executing program 5: 00:08:06 executing program 4: 00:08:06 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) close(r1) 00:08:06 executing program 0: 00:08:06 executing program 1: 00:08:06 executing program 5: 00:08:06 executing program 4: 00:08:06 executing program 1: 00:08:06 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) close(r1) 00:08:06 executing program 5: 00:08:06 executing program 0: 00:08:06 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) 00:08:06 executing program 4: 00:08:06 executing program 4: 00:08:06 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) close(0xffffffffffffffff) 00:08:06 executing program 5: 00:08:06 executing program 1: 00:08:06 executing program 0: 00:08:07 executing program 0: 00:08:07 executing program 4: 00:08:07 executing program 5: 00:08:07 executing program 1: 00:08:07 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) close(0xffffffffffffffff) 00:08:07 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) 00:08:07 executing program 5: 00:08:07 executing program 0: 00:08:07 executing program 4: 00:08:07 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) close(0xffffffffffffffff) 00:08:07 executing program 1: 00:08:07 executing program 5: 00:08:07 executing program 4: 00:08:07 executing program 1: 00:08:07 executing program 0: 00:08:07 executing program 3: 00:08:07 executing program 5: 00:08:08 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:08 executing program 4: 00:08:08 executing program 1: 00:08:08 executing program 0: 00:08:08 executing program 3: 00:08:08 executing program 5: 00:08:08 executing program 0: 00:08:08 executing program 4: 00:08:08 executing program 1: 00:08:08 executing program 5: 00:08:08 executing program 3: 00:08:08 executing program 5: 00:08:09 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:09 executing program 0: 00:08:09 executing program 4: 00:08:09 executing program 1: 00:08:09 executing program 3: 00:08:09 executing program 5: 00:08:09 executing program 4: 00:08:09 executing program 5: 00:08:09 executing program 0: 00:08:09 executing program 1: 00:08:09 executing program 3: 00:08:09 executing program 4: 00:08:10 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:10 executing program 1: 00:08:10 executing program 5: 00:08:10 executing program 0: 00:08:10 executing program 3: 00:08:10 executing program 4: 00:08:10 executing program 3: 00:08:10 executing program 1: 00:08:10 executing program 5: 00:08:10 executing program 4: 00:08:10 executing program 0: 00:08:10 executing program 1: 00:08:11 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:11 executing program 3: 00:08:11 executing program 0: msgctl$IPC_SET(0x0, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setresgid(0x0, 0xee01, 0xee01) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 00:08:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540f, 0x2070e000) 00:08:11 executing program 5: 00:08:11 executing program 1: 00:08:11 executing program 1: 00:08:11 executing program 3: 00:08:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r2, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0xc41, &(0x7f00000003c0)="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"}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0xfff, 0x5, 0x1, 0x0, 0x2, [{}, {}]}) 00:08:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002d00010000560000000039a3094bbbf0", @ANYRES32=r2, @ANYBLOB="137697a400000000000000c00000000000001e2e5c5bc49593152c234f951acb4b2b00000000000000"], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x4924924924921e1, 0x0) 00:08:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5406, 0x2070e000) 00:08:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) getdents(0xffffffffffffffff, &(0x7f0000000300)=""/152, 0x98) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\xa4h\x04\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x69, 0x2, {0x0, 0x2, 0x2}}, 0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r3, &(0x7f0000000240)=""/43, 0x2b) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="74020000", @ANYRES16=r5, @ANYBLOB="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"], 0x3}}, 0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000640)={"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"}) [ 329.187204][ T8925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:08:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5424, 0x2070e000) 00:08:12 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5412, 0x2070e000) 00:08:12 executing program 0: 00:08:12 executing program 5: 00:08:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) getdents(0xffffffffffffffff, &(0x7f0000000300)=""/152, 0x98) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\xa4h\x04\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x69, 0x2, {0x0, 0x2, 0x2}}, 0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r3, &(0x7f0000000240)=""/43, 0x2b) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="74020000", @ANYRES16=r5, @ANYBLOB="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"], 0x3}}, 0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000640)={"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"}) 00:08:12 executing program 5: 00:08:12 executing program 3: 00:08:12 executing program 0: 00:08:12 executing program 4: 00:08:12 executing program 3: 00:08:12 executing program 1: 00:08:12 executing program 5: 00:08:13 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:13 executing program 0: 00:08:13 executing program 3: 00:08:13 executing program 4: 00:08:13 executing program 5: 00:08:13 executing program 1: 00:08:13 executing program 5: 00:08:13 executing program 0: 00:08:13 executing program 4: 00:08:13 executing program 3: 00:08:13 executing program 1: 00:08:13 executing program 4: 00:08:14 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:14 executing program 5: 00:08:14 executing program 3: 00:08:14 executing program 0: 00:08:14 executing program 1: 00:08:14 executing program 4: 00:08:14 executing program 3: 00:08:14 executing program 5: 00:08:14 executing program 1: 00:08:14 executing program 4: 00:08:14 executing program 0: 00:08:14 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:14 executing program 3: 00:08:14 executing program 5: 00:08:14 executing program 4: 00:08:14 executing program 1: 00:08:14 executing program 0: 00:08:14 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:14 executing program 3: 00:08:14 executing program 4: 00:08:14 executing program 5: 00:08:14 executing program 1: 00:08:14 executing program 0: 00:08:15 executing program 4: 00:08:15 executing program 3: 00:08:15 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:15 executing program 0: 00:08:15 executing program 5: 00:08:15 executing program 1: 00:08:15 executing program 4: 00:08:15 executing program 3: 00:08:15 executing program 5: 00:08:15 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:15 executing program 0: 00:08:15 executing program 1: 00:08:15 executing program 4: 00:08:15 executing program 5: 00:08:15 executing program 3: 00:08:15 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:15 executing program 0: 00:08:16 executing program 1: 00:08:16 executing program 5: 00:08:16 executing program 4: 00:08:16 executing program 0: 00:08:16 executing program 3: 00:08:16 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:16 executing program 5: 00:08:16 executing program 1: 00:08:16 executing program 4: 00:08:16 executing program 0: 00:08:16 executing program 3: 00:08:16 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:16 executing program 5: 00:08:16 executing program 1: 00:08:16 executing program 4: getpgrp(0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xfffffffffffffe00}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101440, 0x0) getrandom(&(0x7f0000000000)=""/222, 0xde, 0x3) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)="8fab82b345a1f7e2f5c81d08e5c225fb5ba85613c50dedbe6756b87e47dde71e", 0x20}, {&(0x7f00000002c0)}], 0x2, 0x8) 00:08:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) close(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000080)={0x20}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$loop(0x0, 0x81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:16 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) 00:08:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:17 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 00:08:17 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:08:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:17 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 00:08:17 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r0, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 335.053781][ T26] audit: type=1804 audit(1573085297.612:31): pid=9153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir229289460/syzkaller.iV9bMa/47/file0/memory.events" dev="loop4" ino=23 res=1 00:08:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 00:08:17 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r0, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:18 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:08:18 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:08:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 335.620702][ T26] audit: type=1804 audit(1573085298.172:32): pid=9174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir229289460/syzkaller.iV9bMa/48/file0/memory.events" dev="loop4" ino=25 res=1 00:08:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 00:08:18 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r0, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 00:08:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_ifreq(r2, 0x894a, &(0x7f0000000180)={'ip_vti0\x00', @ifru_mtu}) 00:08:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 336.230674][ T26] audit: type=1804 audit(1573085298.782:33): pid=9201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir229289460/syzkaller.iV9bMa/49/file0/memory.events" dev="loop4" ino=27 res=1 00:08:18 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r1, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/186, 0x50}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 00:08:19 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x10, 0x4, 0x3f) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', @ifru_flags}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x54, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x8, 0x0, 0x9, 0x2, 0x5, 0x101, 0x7f}, 0x0, 0x10, r2, 0x2) inotify_init1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f00000003c0)=0x10000000004053a, 0x4) socketpair(0x11, 0x6, 0x1f, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r6, 0x1, 0x0, 0x0, 0xffffffffffffff12) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(r0, 0x0, 0x0, 0x40800) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = dup(r7) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x30b, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xa51, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xffea) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_INFO(r10, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0x163) [ 336.532778][ T26] audit: type=1804 audit(1573085299.092:34): pid=9210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir345174815/syzkaller.dlNlZn/55/file0/memory.events" dev="loop3" ino=29 res=1 00:08:19 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r1, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:19 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[]]) [ 336.764647][ T9229] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 336.783009][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.788767][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:08:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 336.830953][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 336.841409][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 336.849269][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 336.857164][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 336.875810][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 336.938134][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 336.976937][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 336.995690][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.015047][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.050358][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.067867][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.089857][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:08:19 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r1, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.115531][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.138398][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.156388][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.197732][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.234628][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.261701][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.267502][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 337.295859][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.317824][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.334999][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.349970][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.358762][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:08:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 337.370731][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.378526][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.390656][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.398594][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.410244][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.419686][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.421697][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.432500][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.433872][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 337.441248][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.458886][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.466695][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.478500][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.486312][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.498210][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.518309][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.536881][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.544773][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.556666][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.564605][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.576969][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.585078][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.609325][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:08:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 337.628371][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.647350][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.664361][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.677966][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.685796][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.697392][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.705265][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.716766][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.729765][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.750051][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.761962][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.769475][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.782794][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.793142][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.800643][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.812429][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.819883][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:08:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 337.830591][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.854762][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.869462][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.887381][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:08:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 337.905833][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.916686][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.925992][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.946045][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.954407][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.965920][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.973684][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 337.981133][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.010351][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.027753][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.037480][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.050267][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.060785][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.071114][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.090769][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.117732][ T8144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.147135][ T8144] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 00:08:20 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) 00:08:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) 00:08:20 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', 0x0, &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, &(0x7f00000003c0)='/\x00', 0x0]) 00:08:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:20 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r1, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:21 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r1, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:21 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, 0x0, 0x0, &(0x7f00000003c0)='/\x00', 0x0]) 00:08:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:21 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x1001, 0x180) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f00000002c0)='.$\\ppp1\x00', &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', &(0x7f00000003c0)='/\x00', &(0x7f0000000400)='proc/\x00']) 00:08:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:21 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r1, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:21 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:21 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', 0x0, &(0x7f0000000140)='\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, 0x0, 0x0]) 00:08:22 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', 0x0, &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, &(0x7f00000003c0)='/\x00', 0x0]) 00:08:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:08:22 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:22 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, 0x0, 0x0, &(0x7f00000003c0)='/\x00', 0x0]) 00:08:22 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', 0x0, &(0x7f0000000140)='\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, 0x0, 0x0]) 00:08:22 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', 0x0, &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, &(0x7f00000003c0)='/\x00', 0x0]) 00:08:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:08:22 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:22 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:08:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ce}, 0x48) 00:08:22 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x3, 0x0) 00:08:22 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:22 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = getpid() getpgid(r1) timer_create(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440), 0x1}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x1, 0x100000000}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000000c0)={0x1, r5, 0x10001, 0x198}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101000, 0x0) r7 = dup2(r6, r3) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x9) setreuid(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8800, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:08:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:08:23 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 340.563429][ T9387] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:08:23 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:23 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:08:23 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 340.849694][ T8090] minix_free_inode: bit 1 already cleared 00:08:23 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:23 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = getpid() getpgid(r1) timer_create(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440), 0x1}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x1, 0x100000000}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000000c0)={0x1, r5, 0x10001, 0x198}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101000, 0x0) r7 = dup2(r6, r3) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x9) setreuid(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8800, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:08:23 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:08:24 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:24 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:08:24 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = getpid() getpgid(r1) timer_create(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440), 0x1}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x1, 0x100000000}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000000c0)={0x1, r5, 0x10001, 0x198}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101000, 0x0) r7 = dup2(r6, r3) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x9) setreuid(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8800, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:08:24 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = getpid() getpgid(r1) timer_create(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440), 0x1}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x1, 0x100000000}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000000c0)={0x1, r5, 0x10001, 0x198}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101000, 0x0) r7 = dup2(r6, r3) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x9) setreuid(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8800, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:08:24 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:08:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:24 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:08:24 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = getpid() getpgid(r1) timer_create(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440), 0x1}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x1, 0x100000000}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000000c0)={0x1, r5, 0x10001, 0x198}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101000, 0x0) r7 = dup2(r6, r3) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x9) setreuid(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8800, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:08:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:08:25 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r2, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:25 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = getpid() getpgid(r1) timer_create(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440), 0x1}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x1, 0x100000000}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000000c0)={0x1, r5, 0x10001, 0x198}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101000, 0x0) r7 = dup2(r6, r3) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x9) setreuid(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8800, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:08:25 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = getpid() getpgid(r1) timer_create(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440), 0x1}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x1, 0x100000000}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000000c0)={0x1, r5, 0x10001, 0x198}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101000, 0x0) r7 = dup2(r6, r3) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x9) setreuid(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8800, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:08:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:08:25 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r1 = getpid() getpgid(r1) timer_create(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000100), &(0x7f0000000440), 0x1}, 0x20) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x1, 0x100000000}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000000c0)={0x1, r5, 0x10001, 0x198}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101000, 0x0) r7 = dup2(r6, r3) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x9) setreuid(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8800, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:08:25 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:25 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:08:25 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:08:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:25 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:08:25 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="66b9490a00000f32660fc7312e0f01d10fc77764660fe7ac040066b8b4ad00000f23d00f21f86635100000000f23f80f01c40f71e5ec7096b800048ec8", 0x3d}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:26 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:08:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x3a) 00:08:26 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:08:26 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:08:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000c0000000c000004020000000000000000000005"], 0x0, 0x1a}, 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x200007ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 00:08:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x3a) 00:08:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:27 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:27 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) 00:08:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) getdents(0xffffffffffffffff, &(0x7f0000000300)=""/152, 0x98) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\xa4h\x04\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x69, 0x2, {0x0, 0x2, 0x2}}, 0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="74020000", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:08:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:27 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:27 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) 00:08:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:08:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:27 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:08:27 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) 00:08:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:08:28 executing program 4: 00:08:28 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x0) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:28 executing program 5: 00:08:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:28 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) 00:08:28 executing program 5: 00:08:28 executing program 4: 00:08:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:28 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x0) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:28 executing program 5: 00:08:29 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 00:08:29 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='./file1/file0\x00') setxattr$security_smack_entry(&(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 00:08:29 executing program 5: 00:08:29 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x0) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:29 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)) 00:08:29 executing program 5: 00:08:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:29 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:29 executing program 3: io_setup(0x1ff, &(0x7f00000003c0)) 00:08:29 executing program 5: 00:08:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:30 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:30 executing program 5: 00:08:30 executing program 3: io_setup(0x0, &(0x7f00000003c0)) 00:08:30 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='./file1/file0\x00') setxattr$security_smack_entry(&(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 00:08:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:30 executing program 5: 00:08:30 executing program 3: io_setup(0x0, &(0x7f00000003c0)) 00:08:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:30 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:30 executing program 5: 00:08:30 executing program 3: io_setup(0x0, &(0x7f00000003c0)) 00:08:31 executing program 4: 00:08:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:31 executing program 5: 00:08:31 executing program 3: io_setup(0x1ff, 0x0) 00:08:31 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:31 executing program 5: 00:08:31 executing program 3: io_setup(0x1ff, 0x0) 00:08:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:31 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:31 executing program 5: 00:08:31 executing program 3: io_setup(0x1ff, 0x0) 00:08:31 executing program 4: 00:08:31 executing program 4: 00:08:32 executing program 3: 00:08:32 executing program 5: 00:08:32 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:32 executing program 3: 00:08:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:32 executing program 3: 00:08:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:32 executing program 4: 00:08:32 executing program 5: 00:08:32 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:32 executing program 4: 00:08:32 executing program 3: 00:08:33 executing program 5: 00:08:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:33 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:33 executing program 4: 00:08:33 executing program 3: 00:08:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:33 executing program 5: 00:08:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:33 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2c8, &(0x7f0000000100)=[{}]}, 0x10) 00:08:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x442, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) [ 351.351684][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.357479][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:08:34 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r7, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) fcntl$setpipe(r7, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x100000000000026d, 0x400000000800000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:08:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r7, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r7, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) fcntl$setpipe(r7, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x100000000000026d, 0x400000000800000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = getpid() sched_setattr(r9, 0x0, 0x0) syz_open_procfs$namespace(r9, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x1040, 0x3, 0x400101}, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:08:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:34 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r7, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r7, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) fcntl$setpipe(r7, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x100000000000026d, 0x400000000800000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:08:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:35 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r7, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r7, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) fcntl$setpipe(r7, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x100000000000026d, 0x400000000800000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:08:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r7, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r7, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) fcntl$setpipe(r7, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x100000000000026d, 0x400000000800000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:08:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r7, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r7, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) fcntl$setpipe(r7, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x100000000000026d, 0x400000000800000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 353.421709][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.427532][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:08:36 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x4}}, 0x32) getpgid(0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 00:08:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:36 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:36 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x4}}, 0x32) getpgid(0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 00:08:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r7, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x2) write$binfmt_elf64(r7, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) fcntl$setpipe(r7, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x89030900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r8, &(0x7f00000017c0), 0x100000000000026d, 0x400000000800000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:08:36 executing program 5: chdir(0x0) r0 = memfd_create(&(0x7f00000002c0)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="34c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef1cd9dfbe93fc6bccc58a45983021e94740c305368b8d23d36b64"], 0x3c) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 00:08:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 00:08:37 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:37 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000700)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000080)={@local}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:08:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) add_key(&(0x7f00000001c0)='.dead\x00w\f\xdc\x1c\xc22M\x1a\xae\x0e\xc0\xd9\xf4zp\b\x87\x13\xaf\x1diSc\xd0\xe61#\xf72\n}\x99\xd5\xae\x0e\x1f6\x03\xd5y\xe4q\xf4e\xe9\xf1L\xce\x96\xeeR\xe7\xfb\xb69gV\xbd\x11\xfe\xc5\xaf\xb0\fq,(\xb9\xb1\xcb\n\x1d\xa9\x18', 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a", 0x45, 0xe, 0x0, 0x0) [ 354.941682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.947500][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:08:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:37 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fd) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) 00:08:37 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca27c769e620aa734fa0095e0612687463915e38802a9d8aea872843afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='test_dummy_encryption']) 00:08:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.404100][T10050] EXT4-fs (loop3): Test dummy encryption mode enabled [ 355.443043][T10050] EXT4-fs (loop3): Test dummy encryption mode enabled [ 355.478213][T10050] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 355.501716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 355.507534][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:08:38 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 355.529033][T10050] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 00:08:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.665506][T10050] EXT4-fs (loop3): Test dummy encryption mode enabled [ 355.692299][T10050] EXT4-fs (loop3): Test dummy encryption mode enabled [ 355.729599][T10050] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 355.768143][T10050] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 00:08:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:38 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\xa4h\x04\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000004240)={@mcast1, @loopback, @rand_addr="fc55cb06ce8c3946cc6f57dfffa0c134", 0x0, 0x8000, 0x0, 0x0, 0x3f000000}) 00:08:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:08:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:39 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:39 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\xa4h\x04\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000400003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:08:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.341678][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.347485][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:08:40 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\xa4h\x04\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:40 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 00:08:40 executing program 5: getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\xa4h\x04\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:40 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\xa4h\x04\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:40 executing program 5: getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\xa4h\x04\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:41 executing program 3: socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:08:41 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:41 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:08:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:42 executing program 5: 00:08:42 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:42 executing program 3: socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:08:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:42 executing program 5: 00:08:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:42 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:43 executing program 5: 00:08:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:43 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:43 executing program 5: 00:08:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:43 executing program 5: 00:08:44 executing program 3: 00:08:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:44 executing program 5: 00:08:44 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:44 executing program 5: 00:08:44 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:44 executing program 3: 00:08:44 executing program 5: 00:08:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:44 executing program 3: 00:08:44 executing program 5: 00:08:45 executing program 3: 00:08:45 executing program 5: 00:08:45 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:45 executing program 5: 00:08:45 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:45 executing program 3: 00:08:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:45 executing program 5: 00:08:45 executing program 3: 00:08:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:45 executing program 5: 00:08:46 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:46 executing program 5: 00:08:46 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:46 executing program 3: 00:08:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:08:46 executing program 5: 00:08:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:46 executing program 3: 00:08:46 executing program 5: 00:08:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:08:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:47 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:47 executing program 5: 00:08:47 executing program 3: 00:08:47 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:08:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:47 executing program 3: 00:08:47 executing program 5: 00:08:47 executing program 3: 00:08:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000f21301ce646ba1a301000080df1e8e73"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:08:47 executing program 5: 00:08:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:47 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:47 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000840)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x28, 0x0) fanotify_mark(r2, 0xd, 0x48000028, r1, 0x0) fanotify_mark(r0, 0xd, 0x40000022, r1, 0x0) 00:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x0, [@typed={0x6, 0x6, @u32}]}]}, 0x24}}, 0x0) [ 365.452441][T10416] openvswitch: netlink: Flow set message rejected, Key attribute missing. 00:08:48 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x3a) 00:08:48 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x6d, 0x0, 0x8, 0x0}, 0x17) ioctl(r3, 0x2, &(0x7f00000008c0)) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x6, 0xc1}) syz_genetlink_get_family_id$tipc(0x0) fchdir(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r5 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x88201) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x46800) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000380)=ANY=[@ANYBLOB="01002100e9d65c596274c1df6a1a89323dc151cc01860000000000ec95defc000000000000"]) write$FUSE_INIT(r4, &(0x7f0000000000)={0x50}, 0x50) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa400295c) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000012, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) accept4(0xffffffffffffffff, &(0x7f0000000640)=@in={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x80, 0x800) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0xfffffd2c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 00:08:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 00:08:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:08:48 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @random="a54d1155e258"}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:08:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 366.032340][T10450] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.069368][T10450] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.0'. 00:08:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'batadv0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x1d, "8daedee890014356db56f809924c1007ccfc14b3cd29345a8123f028ecbdcff9", "93444eaca412f35fba348bad588daa665272040d2bbb69a6077167cefd2da003", "f7587afebfad26b0022e2f8626d77919a9924116623ad9167b9d045b27d513be", "acdf1b6470d2a585292e5f44388b2ed938bd4b275663c65dbb11ef822f4059df", "a9e5e3d4278635b451f2edc02f07e635ae92b2c8d65b8eff01eea45a068f5c2c", "1f21a1e609de22ad5799be55"}}) 00:08:48 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:48 executing program 0: r0 = fanotify_init(0x45, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000840)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0xd, 0x48000028, r1, 0x0) fanotify_mark(r0, 0xd, 0x40000022, r1, 0x0) 00:08:48 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 00:08:49 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@TCA_RATE={0x8}]}, 0x30}}, 0x0) 00:08:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:49 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa77697bfea607e250380", 0xd, 0x40800, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) execve(0x0, &(0x7f0000000280)=[0x0, 0x0], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', &(0x7f00000003c0)='/\x00', 0x0]) 00:08:49 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:50 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:50 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:50 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8ebf3aa77697bf", 0x7, 0x40800, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0xc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, &(0x7f00000003c0)='/\x00', 0x0]) 00:08:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:50 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:50 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8ebf3aa77697bf", 0x7, 0x40800, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0xc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='selfwlan1\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000300)='eth1cgroupmime_typeppp0^em0\x00', &(0x7f0000000340)='md5sumsecurity)\x00', 0x0, &(0x7f00000003c0)='/\x00', 0x0]) 00:08:50 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) getgid() sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:51 executing program 0: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='@\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) perf_event_open(&(0x7f0000001580)={0x0, 0x70, 0x6d, 0x1f, 0x40, 0xff, 0x0, 0x9cfd, 0x8428, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffe0, 0x2, @perf_bp={&(0x7f0000001540), 0xc}, 0x10000, 0x3, 0x80000000, 0x8, 0x0, 0xffffffe1, 0xff00}, r1, 0x4, r2, 0x19) write$cgroup_pid(r0, &(0x7f00000003c0)=r1, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a2d, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x8, 0x7, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x6}, 0x2000, 0xfff, 0x0, 0x4, 0x3, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r7 = socket$kcm(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000005c0)={0x2, 0x70, 0xff, 0x2, 0x5, 0x0, 0x0, 0x9, 0x8de3ec5122bbe995, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x401, 0x5, @perf_config_ext={0x57147697}, 0x0, 0x40, 0x0, 0x3, 0x8, 0x4, 0x400}) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x5, 0x8}, 0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f00000037c0)={0x3, 0x70, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2402, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0xffffffffffffffff, 0xfff}, 0x12100, 0x9, 0x0, 0x4, 0x7fffffff, 0x6, 0x3}, 0x0, 0x693, r9, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000018c0)={0xffffffffffffffff}) sendmsg$kcm(r9, &(0x7f0000002a00)={&(0x7f0000001900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r10, 0x3, 0x2, 0x3, 0x1, {0xa, 0x4e24, 0x100, @remote, 0x80000000}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001980)="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", 0x1000}, {0x0}], 0x2}, 0x20040040) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f0000000480)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x800c6613, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000f9ffffff000000000500000018150000", @ANYRES32=r6, @ANYBLOB="00000000000000008500000033000000000502000800000018110000", @ANYRES32=r8, @ANYBLOB="e9000000000000007f9797f80800000015a0060001000000"], &(0x7f0000000100)='syzkaller\x00', 0x101, 0xd, &(0x7f0000000140)=""/13, 0x41100, 0x5, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0xfffffffffffffe95, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r12 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r12) 00:08:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) [ 368.585668][ T26] audit: type=1804 audit(1573085331.142:35): pid=10555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir829694488/syzkaller.bWhFvG/132/memory.events" dev="sda1" ino=16871 res=1 00:08:51 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:51 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) getgid() sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:51 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:51 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) [ 369.285806][ T26] audit: type=1804 audit(1573085331.842:36): pid=10566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir829694488/syzkaller.bWhFvG/132/memory.events" dev="sda1" ino=16871 res=1 00:08:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:52 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) getgid() sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 369.890743][T10555] syz-executor.0 (10555) used greatest stack depth: 9888 bytes left 00:08:52 executing program 0: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='@\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) perf_event_open(&(0x7f0000001580)={0x0, 0x70, 0x6d, 0x1f, 0x40, 0xff, 0x0, 0x9cfd, 0x8428, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffe0, 0x2, @perf_bp={&(0x7f0000001540), 0xc}, 0x10000, 0x3, 0x80000000, 0x8, 0x0, 0xffffffe1, 0xff00}, r1, 0x4, r2, 0x19) write$cgroup_pid(r0, &(0x7f00000003c0)=r1, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a2d, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x4}, 0xffffffffffffffff, 0xa, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x8, 0x7, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x6}, 0x2000, 0xfff, 0x0, 0x4, 0x3, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r7 = socket$kcm(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000005c0)={0x2, 0x70, 0xff, 0x2, 0x5, 0x0, 0x0, 0x9, 0x8de3ec5122bbe995, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x401, 0x5, @perf_config_ext={0x57147697}, 0x0, 0x40, 0x0, 0x3, 0x8, 0x4, 0x400}) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x5, 0x8}, 0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f00000037c0)={0x3, 0x70, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2402, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0xffffffffffffffff, 0xfff}, 0x12100, 0x9, 0x0, 0x4, 0x7fffffff, 0x6, 0x3}, 0x0, 0x693, r9, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000018c0)={0xffffffffffffffff}) sendmsg$kcm(r9, &(0x7f0000002a00)={&(0x7f0000001900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r10, 0x3, 0x2, 0x3, 0x1, {0xa, 0x4e24, 0x100, @remote, 0x80000000}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001980)="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", 0x1000}, {0x0}], 0x2}, 0x20040040) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f0000000480)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x800c6613, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000f9ffffff000000000500000018150000", @ANYRES32=r6, @ANYBLOB="00000000000000008500000033000000000502000800000018110000", @ANYRES32=r8, @ANYBLOB="e9000000000000007f9797f80800000015a0060001000000"], &(0x7f0000000100)='syzkaller\x00', 0x101, 0xd, &(0x7f0000000140)=""/13, 0x41100, 0x5, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0xfffffffffffffe95, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r12 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r12) 00:08:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:52 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:52 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:52 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[]) [ 370.345430][ T26] audit: type=1804 audit(1573085332.902:37): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir829694488/syzkaller.bWhFvG/133/memory.events" dev="sda1" ino=16874 res=1 00:08:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:53 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:53 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:53 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000ac0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 00:08:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:53 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:53 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:53 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000008000000008000c00000000007e3d2befac0a8fbb2cad00508d7a681d95bf60f1cded0700da391298b99fd3caabf66384abc6d191e339d58e49e4ea287dd8a439bf2dd1fe67398ba9bc87eb4acde948fc03780c78e9c093e0e2f4959cd2d2b1728663fe65197fc9d5d40a1afa691b406f7db0ffe1cc3f79e32a11b3556bdffdc7cb23f986b033eff442c0637dbf4107fb0c9a5478e182ce9c2c32d7c5f581b0eec78ae8253677fe98c214176dc3027a936b5583065e62c1f7433e786d1234acbbc1ebe6f682c740925782949f6eef7172953496e1243ce84f772a3bccfad5f7baa7535f029979d2f48b"], 0x28}}, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x2, 0x30}, 0xc) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 00:08:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:54 executing program 5: socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 371.598683][T10690] bridge0: port 1(bridge_slave_0) entered disabled state 00:08:54 executing program 5: socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) [ 371.752740][T10690] bridge0: port 1(bridge_slave_0) entered disabled state 00:08:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:54 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:54 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000008000000008000c00000000007e3d2befac0a8fbb2cad00508d7a681d95bf60f1cded0700da391298b99fd3caabf66384abc6d191e339d58e49e4ea287dd8a439bf2dd1fe67398ba9bc87eb4acde948fc03780c78e9c093e0e2f4959cd2d2b1728663fe65197fc9d5d40a1afa691b406f7db0ffe1cc3f79e32a11b3556bdffdc7cb23f986b033eff442c0637dbf4107fb0c9a5478e182ce9c2c32d7c5f581b0eec78ae8253677fe98c214176dc3027a936b5583065e62c1f7433e786d1234acbbc1ebe6f682c740925782949f6eef7172953496e1243ce84f772a3bccfad5f7baa7535f029979d2f48b"], 0x28}}, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x2, 0x30}, 0xc) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 00:08:54 executing program 5: socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) 00:08:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) [ 372.175167][T10721] bridge0: port 1(bridge_slave_0) entered disabled state 00:08:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:54 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:08:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:55 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:08:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) dup2(r4, r1) 00:08:55 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:08:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:55 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801", 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:08:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:55 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 373.189491][T10776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:08:55 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 00:08:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:56 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 00:08:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000003000000080001006a706600500002000800040000000000040004f7400002003c000100000000004000000000e60000ff0300100000000000000000000000aab4bb0e215ddab2263549032700"/109], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:08:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:56 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:08:56 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000003000000080001006a706600500002000800040000000000040004f7400002003c000100000000004000000000e60000ff0300100000000000000000000000aab4bb0e215ddab2263549032700"/109], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:08:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:56 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="000000000000000003000000080001006a706600500002000800040000000000040004f7400002003c000100000000004000000000e60000ff0300100000000000000000000000aab4bb0e215ddab2263549032700"/109], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:08:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:57 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB='\f\x00\x00\b\x00\x00'], 0x6) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080), 0xc) 00:08:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/stat\x00') dup2(r1, r0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 00:08:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 374.589953][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.619844][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:08:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) [ 374.647289][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.664327][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:08:57 executing program 5: [ 374.699867][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.710443][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.735405][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.760475][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.791115][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.821948][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.844588][ T8144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.865927][ T8144] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 00:08:57 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, 0x0, 0x0) 00:08:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:57 executing program 5: 00:08:57 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB='\f\x00\x00\b\x00\x00'], 0x6) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080), 0xc) 00:08:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) [ 375.141392][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.155378][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.197495][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.220327][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 00:08:57 executing program 5: [ 375.249121][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.272917][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.295359][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.319294][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.342977][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.365023][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.374539][ T8144] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 375.388235][ T8144] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 00:08:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:58 executing program 5: 00:08:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:58 executing program 0: 00:08:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:58 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, 0x0, 0x0) 00:08:58 executing program 5: 00:08:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:58 executing program 0: 00:08:58 executing program 5: 00:08:58 executing program 0: 00:08:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:58 executing program 5: 00:08:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:59 executing program 0: 00:08:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:59 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) recvfrom$inet6(r3, 0x0, 0xfdd4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='A'], 0x8) connect$inet6(r4, 0x0, 0x0) 00:08:59 executing program 5: 00:08:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:59 executing program 0: 00:08:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:08:59 executing program 0: 00:08:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:08:59 executing program 0: 00:08:59 executing program 5: 00:09:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:00 executing program 5: 00:09:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:00 executing program 2: 00:09:00 executing program 0: 00:09:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:00 executing program 5: 00:09:00 executing program 2: 00:09:00 executing program 0: 00:09:00 executing program 5: 00:09:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:01 executing program 5: 00:09:01 executing program 0: 00:09:01 executing program 2: 00:09:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:01 executing program 2: 00:09:01 executing program 5: 00:09:01 executing program 0: 00:09:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:01 executing program 0: 00:09:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0000000000000000030000000800010062706600500002000800040000000000040004f7400002003c0001000000ff030004000000000000004000000000e6110000000000000000100000000000000000000000aab4bb0e215ddab2263549032700"/113], 0x7c}}, 0x0) tkill(r1, 0x9) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:09:02 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(0x0, &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:09:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$tipc(0x1e, 0x2000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) close(r1) 00:09:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:02 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(0x0, &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 379.901894][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 379.908156][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:09:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$tipc(0x1e, 0x2000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) close(r1) 00:09:02 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(0x0, &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:09:02 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(0x0, &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:09:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000780)) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 380.221847][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.227675][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 380.391699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.397493][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 380.461671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.467507][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:09:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009100004000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$tipc(0x1e, 0x2000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) close(r1) 00:09:03 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(0x0, &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:09:03 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(0x0, &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:09:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009100004000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) [ 380.941878][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.948059][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:09:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 00:09:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:03 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x800}, 0x4) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(0x0, &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.Ccgroup/sy\xbd4\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:09:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) 00:09:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009100004000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 00:09:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) 00:09:04 executing program 5: 00:09:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:04 executing program 2: 00:09:04 executing program 5: 00:09:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:04 executing program 0: 00:09:04 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 00:09:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:09:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:05 executing program 0: 00:09:05 executing program 5: 00:09:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009100004000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:05 executing program 0: 00:09:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009100004000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:05 executing program 5: 00:09:05 executing program 0: 00:09:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009100004000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:05 executing program 0: 00:09:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:06 executing program 5: 00:09:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:06 executing program 0: 00:09:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:06 executing program 2: 00:09:06 executing program 5: 00:09:06 executing program 2: 00:09:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:06 executing program 0: 00:09:06 executing program 2: 00:09:06 executing program 5: 00:09:07 executing program 0: 00:09:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 00:09:07 executing program 2: 00:09:07 executing program 5: 00:09:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:07 executing program 0: 00:09:07 executing program 2: 00:09:07 executing program 5: 00:09:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 00:09:07 executing program 0: 00:09:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:07 executing program 5: 00:09:07 executing program 2: [ 385.101700][ C1] net_ratelimit: 22 callbacks suppressed [ 385.101713][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.113215][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:09:07 executing program 0: [ 385.261695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.267544][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:09:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:08 executing program 5: 00:09:08 executing program 0: 00:09:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 00:09:08 executing program 2: 00:09:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:08 executing program 2: 00:09:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040000000002a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 00:09:08 executing program 5: 00:09:08 executing program 0: 00:09:08 executing program 5: 00:09:08 executing program 3: [ 386.141717][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.147648][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.461703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.467479][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:09:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:09 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f00000011c0), 0x1138) 00:09:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:09 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 00:09:09 executing program 5: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) symlink(&(0x7f0000000180)='./file1\x00', 0x0) exit_group(0x0) 00:09:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x8, 0x0) [ 386.621683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.627489][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:09:09 executing program 2: 00:09:09 executing program 3: [ 386.834536][T11315] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 29360128)! [ 386.872916][T11315] EXT4-fs (loop0): group descriptors corrupted! 00:09:09 executing program 0: 00:09:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:09 executing program 2: 00:09:09 executing program 3: 00:09:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:10 executing program 0: 00:09:10 executing program 2: 00:09:10 executing program 5: 00:09:10 executing program 3: 00:09:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) r1 = socket(0x400000000000010, 0x0, 0x0) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:10 executing program 5: 00:09:10 executing program 2: 00:09:10 executing program 3: 00:09:10 executing program 0: 00:09:10 executing program 5: 00:09:10 executing program 2: 00:09:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:11 executing program 0: 00:09:11 executing program 3: 00:09:11 executing program 5: 00:09:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0xc7) 00:09:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, 0x0) 00:09:11 executing program 3: 00:09:11 executing program 5: 00:09:11 executing program 2: 00:09:11 executing program 3: 00:09:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, 0x0) 00:09:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, 0x0, 0x0) 00:09:12 executing program 2: r0 = socket(0x8000000000000010, 0x802, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) dup2(r0, r1) 00:09:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:09:12 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000004c0)=[{r0}], 0x1, 0x0) [ 389.595388][T11414] device syz_tun entered promiscuous mode [ 389.616546][T11414] device syz_tun left promiscuous mode [ 389.619685][T11409] hfs: can't find a HFS filesystem on dev loop3 00:09:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, 0x0, 0x0) 00:09:12 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r1) [ 389.704412][T11414] device syz_tun entered promiscuous mode [ 389.726506][T11414] device syz_tun left promiscuous mode 00:09:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:09:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='.yz0\xff', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001840)=[{0x0}], 0x1}, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x11) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:09:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x1}) ioctl$TUNGETSNDBUF(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) [ 390.039557][T11437] hfs: can't find a HFS filesystem on dev loop3 [ 390.301693][ C1] net_ratelimit: 18 callbacks suppressed [ 390.301706][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.313183][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:09:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:13 executing program 5: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/100) 00:09:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:09:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="250000002500010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) 00:09:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x17) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 390.578822][T11465] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 390.618083][T11477] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 00:09:13 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) pread64(r2, &(0x7f0000001940)=""/4096, 0x1000, 0x1200000000000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x10040, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) r5 = dup2(r4, r4) getsockname$packet(r5, 0x0, &(0x7f0000001a40)) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0xfffe, 0x6, @rand_addr, 0x9}, 0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f0000000040)='./file0\x00', 0x1000, 0x8) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x29d}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 390.627437][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.627481][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 390.646627][T11471] hfs: can't find a HFS filesystem on dev loop3 00:09:13 executing program 0: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = dup2(r2, r3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001280)) read$FUSE(0xffffffffffffffff, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r6, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x30a) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) openat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001300)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001400)=0xe8) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r5) wait4(r5, 0x0, 0x2, 0x0) 00:09:13 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5}, 0xd3) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(0xffffffffffffffff, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r3 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r0}], {0x4, 0x4}, [{0x8, 0x0, r1}, {0x8, 0x5, r2}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) fcntl$setstatus(r4, 0x4, 0x4ec00) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000340)='threaded\x00', 0xffffffc5) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) [ 390.781682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.787514][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:09:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 390.861670][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.867506][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:09:13 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5}, 0xd3) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(0xffffffffffffffff, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r3 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r0}], {0x4, 0x4}, [{0x8, 0x0, r1}, {0x8, 0x5, r2}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 391.172071][T11503] hfs: can't find a HFS filesystem on dev loop3 [ 391.227672][T11494] IPVS: ftp: loaded support on port[0] = 21 [ 391.341672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 391.347490][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:09:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:09:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) 00:09:14 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5}, 0xd3) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(0xffffffffffffffff, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r3 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r0}], {0x4, 0x4}, [{0x8, 0x0, r1}, {0x8, 0x5, r2}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:14 executing program 0: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = dup2(r2, r3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001280)) read$FUSE(0xffffffffffffffff, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r6, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x30a) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) openat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001300)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001400)=0xe8) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r5) wait4(r5, 0x0, 0x2, 0x0) [ 391.537350][T11518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:09:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000001880)={@void, @val={0x0, 0x0, 0x2}, @ipv6={0x0, 0x6, '=tg', 0xf98, 0x2f, 0x0, @rand_addr="2ceb79d676d5fc72a0adf849622d054a", @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment={0x29}, @routing={0x0, 0x4, 0x0, 0x0, 0x0, [@rand_addr="c9aaa320ce8700b77d07c1fcabbc18a2", @loopback]}, @hopopts={0x0, 0x1ad, [], [@enc_lim, @pad1, @pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @generic={0x0, 0xd3c, "655575beab4c64c897e0c356eb58048d34b6ec49ffe3002e64e8e191cb0b033b30793f957ee4d2f144cd61d3cf3c357c22d4d207dab1ac17a599b5969e91e79104023fed88e12a8af23dfd073a14f381cdeabee288bef8a0c761aaeccae5626efce7a521be75b0371109a2ccda0d2ca7a83baee1c84c96026f7a66552f4b587f7c4a9df0d8eb8d282a351b6f372d960ce7fc3786263489d6a73a8d80180f68650df18a4801095a6aaf12ce563e69927e6a27d4e71e1ee9406e2fbe53d3282f375df90c9fe37296c888cba62edafe65db69a53520b925c62df397b9dccafb7b389a5598a1ce96461f66a13ee305c83cdb57f7538c711f434cf464f2c64a94b43ae266e0d21b4b36185a2e5e7d23aafab77aa22462e5b0010622dca48289fa933323b752b541ef04d55194101750e9be4c851ac09ad0d8c2f9a833887005c27067f2ce5e28c16e8d7a648d7b1adb2b6a56717906fc7fb2f3ebe7ca4122b5be10e6961495321c6fe1f99e81b8cf8733c6b39f11db90afb989ec97707760d0a9bd0fd401ec59d29c13bead85c72e10304c842aadea853447f9fdc5188c4e4a3e24f9bcf4b09b78caec89b57bc04b2763eb741daae50053d767352d6bd52d6c310982ac56430728458b8d3eca816c6cbb65a39f341095aad173e687cfd0b083d94e91c6e27bacf6b69766daebe11b0ad045888d2611fa43181d6f1753bf31bf264dc9ceefe6ddc79b97dfc8c4e39ead4f99a0b3563ab10373fea01d3c7195e6f522abf37824bbe0616acfe2dd674b139ebd20b77181fd5861be8bd6091218d84d947b64285bb2c01639cd7e91637edd87730ab92b6feb51d71f28f228e1209bb63fcface638b248e37b8bcbaa212c7bba4c459d835e94161d9e45e17f1384db8a6ef72cdfa6597581aacdb9f844479d0626e0e4a609c60a7fb4b957621b65c0f8c151876a9a73665ed2ec3bc21fc6633ebff1e37bd73959706ab3ea60678b3189d1e75cc3cba375040f793fd038b03b99d8b2be5b380b53bf47fb07a41fb0b7c53ae1ee3c24e88137f99e1ca33f07dd19e5358dfe69a2e07f8c3ea1686bf92b7236537a186f12049e83cd81e6aafe9a52a4b7f0a2d604fbb0db050e8617b7c6dc87f699c0f61d249a3b866cc36b4b944bd08c512899dde0a68f5e679bba31468fd65775501250939e81242c14ec17e11428eb72b8b5ccd103632d317057ad1392c155709afe8a3788ef7a5651a505ca956eb972d0481d624aea9e67702daa270fee6ffcef389f841af2efd9f296636d9ad6f411ed7a7731377a5301416949090d6d19ae42cfca3498f91846d37df7912a4f32ca8e6619265a49b9b67ce5d5857325560679adf4a83b690934a32fefbef73c71f937547a5dfff0a6eab631095af9a9adb3aab40aa8677df580cfd230e10449658fd8c159307a35bfb6a8f28a460212a22a3e9ae16dcc0842ba62b3925d16e754fe6018c2ea6cd3b1385713172fa4d5510d34aaff49873e19cf90f384732c80262aaa55a0ee9880c3563c74ee25e2dd976fcdd48f94780d6a4948b6c4028c17647e874a5669b00e9878ec46ac3e2eddf7db59967c6869e32bf2150f05fdac3275acaa4b02fd35290db7c8e68bfbed416132968c287ecd19cc7bcebb4148e52fa6e07eed900142a5c8f8ec0a6fb002153b1d6d9f3a8d6a05f8e564c047d17c1727451d2d21a254c1eb4028f318aed0fafb180341affda2e51564d8a96190d1b8c2d9640ec31146804b8847270b792def69519f90c9fc08ccaa9f2efdce0f80d98d53bc71bf8a5c20d5589c359229a255d1cf294c28b802667082d66f55c805f4f61d0277f352d87ff2a222ede41b2efe4317c9048ec6fae5128270074eb0085693ac463ffdbe918246beef41aa49ad0e6f624f92d6d8e8369c67964452080a186b96d96fb50e21b6afd2b542e23739df927cee9a4ff5ec7d8f7f22eae0fee3e5ce99b15e922d446ef2b20acdd5e284a3cc35a2c8709c39bc95d122147ad7cb7a928acb746dcf0e2c8067350001d01f3da5f6f3ce812f8266d2dde503eb84d9ee88f4d239703ef09836693d12d4d992d288c243a865a992ce183ce62ebeae1c8a6ccb6120a4f9e7404d859282d1707e41b5b2110492de03365a3e1fab95a550210156cb16c200775bceec087807db7d9988cf2387a657837467a8d593c6bc78d5205f3543728301bc1ded68abf4c9ed5bfb70caf6202ebce1b495d211abdc58a0f77b6b44618db7a0cfc9b37961485ab50a3e6050e7643b870315912022af93129d4824a8c3510da8ec4559208a551bac42aa30bbdd811663711185479ff81e8ddef295b084bbc89db6e6923a1a85d434f30243b1a7196c5d3e82a58e400263abcd768a43b6081dfc13d14511395cb563ea605f5b09e5dc7875c91ef9028ee884bb2c414a37313d1bdfbf2491411a62d0c9e18b4fa2d9211b8a4c784210800c087e330e45a69ad29f86e0237229abf07ebc0358899f7113b3bb1b41d3cbb6a02421349fa205d483cc2f46498e5c97bb8c3f6ef506a42c056f4032ad4f4984f3a5dea5fd4429fa196fb5909bee4296b774ee23a0e44114681721f696c93bc682b035607e8e0767af076afcbddd8ad9cbc1f1960b3441695a6240fec78189e121e709c7af1fdb448510df9f4a234ac50564e2c7944d60c5b87d2bc3b4aee8904912ca4522230db501090593fe6a63cef662a5a7f623777fa1db2027ede1eb23db68e13942416f399cb21c2ec450d7ee10d20e1c09611b9f3eba63a916981a447421f9c3d0146a2b9c8c4a2a0b00313c6d7a00a9c6903f23afcd9a02a904902400316a7b3f1d7ce64813cd941a4e259423d83d20fb7ee2df566771a9f59d49f52683088878c559ad9d941bf11c42a3ebf3451a150220d2883b56aa144935123586438111a8664495c53cd97e458128dc567c67224e62edbbc931ac9bbe5a9d5e2023404f4444de2854b59db379683aba0738624764106c0b9d094689a75283dbfbcd17bdadcd35b8c5284e4876ce5d067baab72d4e55775eb8ecb8b53310e0c39a25c3180b06d06281d66b946ea978d5ec4482943b4252ca97b69fd8a5aa47bb6feddd10ec58b12e2070a5d3a14f2945d9e6a6428a29a6abc09fc7ad4ee7ff6b01ad1a32c5ccb228482bffbdc9a0ed35f1b7cb297ead96818e0d9dd072abf950c94c6d965a4b4c08c166b32d3cc48a6459f334ae2ce737e844869672235b508840f14fc863b286ffdc6939b7bb2efaff5810e367e381aa3526135d3aeb1fd08c6faf715c60395210a41b15cea58b4f75064f250c614a4065b14f8952c0550135e4d4af7568f4fdc05b4f12cf0ee8068ddddd2798d9e4b6f1dc0fd1de87441fdade296c02ea6ae5f0d7cc508f1704ea3e673a3b0dc352fa3a28055bfb98c05251ab5a4fb571785090cd6e7d54a375a79737884964fd4c1a397aa2cc015eaa6ffa8521a4002342a902d101b25db53084137c6084e9452dc10b91606f6c542a314b2ce3ad5661666e2bbca03f12d198ac04cfe374ae8026916aa673eeb46cb1313648bbfcee4d8c63988a94a19c3ad579efb26ff364b9d1caede3e18da10e27e766cc3a2d76ef9c21d49b60b55ac3fb49615b4e0d58297f51c4b94012504fd5736f2151d4b37c4dac46c2703e693a1c5b3e07705938ed9f5d02dd3f1dbfd336b04fa670cb652add3189797ee4a3a1e6ea250e21f4aaf34ad45328ccf9076d58dd2c10e5659f5d32925485f800ed212b301320f93f6e23bdf3214681e09ac42a3a7082e84ce37307e7bf770184a07cc19da8cd127d9d185f3319c2790a3bae40d4c8bb77d78ea9db746fef1756456998647632e86809118f4d470c188a5aaf390b7fe0931d32b77be58633dfa8e63bb230acf5e310fbabd9c4271874557223b15b462a93fb7fb55189134111085d5de4871d7bca5037309f56fa4e2a6c46478191e8dd907fe0bc6a00ea5e88b52ef0386cc14c737cb8a09547e274620e0341c2664a0e7681d324dca89af0b9fddcf03c0b6427ec7a526112ce3b545f40b014336c258b7406b38339a81f69916c59845d9b0943da1ef74c61c675100ff107fef26f2a165dea585c794ab0bd6283b4366857353cf44d49210768b868e332eb0df2b79fc291559fa876cd973c5c508626149f40c0a7f4ad2eb46d980f005444f67ef6817d7c87e592151f8f69d4491823b5ceb1a5e30fb07360cd517fc1f6dd8a887342a09fea5374f78025145ca8a25e997872b91ba0e084b1b60d8c8fdb40a68d03dc0745988174fc6a929595c9f8e8ca4993cf74f7f9cbd08a03b60d136607cddf0d3e20cb737adaa128fb00872276cb940d496179c50d7e76914acdf50a58218398a4f9c9de1e0ec10382b375df9cedc7352e822501f9b6474f0edf6d6a8d2173531f23dbc7dfc4aa59d0f5fc7b868e231e947ed9c0854e278c01f6327b806cc3674471500d936e3661d6c56ab4024753ca7924b513d7ae3e04f1d0b2d38aaad7788711a8c996cd4e2a29a64c6d086831be101cca423e0579abd7591c23bcd66345b08b0c1f8b5f3de717f3a3f52be0a404a371267b306669485c62dcb67000e1df970a836de305b452497fae1708ba9b933cdf0d0e106719c7a7f5f76dcc980afa5b06ff14e86b712d0f102f58014336d0ee84e3b0e1a7152c0ca0d17839bd92050aa602a1d4403f791a0c527dfe6b4412f5a72add03c822ae41855a375c814a75a167943040f305a971f3b330bc89ce797cb4f575b8e335da78d7269891f834f2c82a02da5282ca8861163ccb4e153f"}]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xfe, 0x0, [0x0], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0], "9c33693197bb170a70cfec811fc2dded2642c4f5a8d3bedf8dac21f48a123c41ff5c5072c00adf60a4747fd02f754484e8ca84c7f3bfb5836714afed794aa9173814c857cc86bec1d653f5f673cd3d92f12a2234a7edc2adaab4be0fec3c2f62ff4d681d28499c0548e0e0583690dfc50c67bb3c062fe2659227485e2a45e0b1bb6bf171dd8ba1e979e1483997245ff6394e63c4947339cc"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "79d3201c5d8c8554e62d"}}}}}, 0xfca) [ 391.599653][T11527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 391.615619][T11523] hfs: can't find a HFS filesystem on dev loop3 00:09:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) 00:09:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 391.827851][T11534] IPVS: ftp: loaded support on port[0] = 21 [ 391.983656][T11548] hfs: can't find a HFS filesystem on dev loop3 [ 392.026533][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 392.049638][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 392.064785][T11537] ptrace attach of "/root/syz-executor.0"[11534] was attempted by "/root/syz-executor.0"[11537] 00:09:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) 00:09:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_MCE_KILL(0x21, 0x2, 0x3) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r2 = getpid() r3 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000440)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8400, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x4aab, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000000300)={{0x80, 0x6}, 'port1\x00', 0x3d, 0x8, 0xfffffe0a, 0x5550, 0xfbdf, 0x6, 0x1, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000280)={0xb744080864f45257, 0x1ff}) keyctl$chown(0x4, 0x0, 0x0, 0x0) lseek(r3, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) [ 392.326898][ T26] audit: type=1804 audit(1573085354.882:38): pid=11562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir210662878/syzkaller.HJRUva/131/bus" dev="sda1" ino=17039 res=1 [ 392.370397][T11551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:09:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 392.430852][T11564] hfs: can't find a HFS filesystem on dev loop3 00:09:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:09:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000001880)={@void, @val={0x0, 0x0, 0x2}, @ipv6={0x0, 0x6, '=tg', 0xf98, 0x2f, 0x0, @rand_addr="2ceb79d676d5fc72a0adf849622d054a", @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment={0x29}, @routing={0x0, 0x4, 0x0, 0x0, 0x0, [@rand_addr="c9aaa320ce8700b77d07c1fcabbc18a2", @loopback]}, @hopopts={0x0, 0x1ad, [], [@enc_lim, @pad1, @pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @generic={0x0, 0xd3c, "655575beab4c64c897e0c356eb58048d34b6ec49ffe3002e64e8e191cb0b033b30793f957ee4d2f144cd61d3cf3c357c22d4d207dab1ac17a599b5969e91e79104023fed88e12a8af23dfd073a14f381cdeabee288bef8a0c761aaeccae5626efce7a521be75b0371109a2ccda0d2ca7a83baee1c84c96026f7a66552f4b587f7c4a9df0d8eb8d282a351b6f372d960ce7fc3786263489d6a73a8d80180f68650df18a4801095a6aaf12ce563e69927e6a27d4e71e1ee9406e2fbe53d3282f375df90c9fe37296c888cba62edafe65db69a53520b925c62df397b9dccafb7b389a5598a1ce96461f66a13ee305c83cdb57f7538c711f434cf464f2c64a94b43ae266e0d21b4b36185a2e5e7d23aafab77aa22462e5b0010622dca48289fa933323b752b541ef04d55194101750e9be4c851ac09ad0d8c2f9a833887005c27067f2ce5e28c16e8d7a648d7b1adb2b6a56717906fc7fb2f3ebe7ca4122b5be10e6961495321c6fe1f99e81b8cf8733c6b39f11db90afb989ec97707760d0a9bd0fd401ec59d29c13bead85c72e10304c842aadea853447f9fdc5188c4e4a3e24f9bcf4b09b78caec89b57bc04b2763eb741daae50053d767352d6bd52d6c310982ac56430728458b8d3eca816c6cbb65a39f341095aad173e687cfd0b083d94e91c6e27bacf6b69766daebe11b0ad045888d2611fa43181d6f1753bf31bf264dc9ceefe6ddc79b97dfc8c4e39ead4f99a0b3563ab10373fea01d3c7195e6f522abf37824bbe0616acfe2dd674b139ebd20b77181fd5861be8bd6091218d84d947b64285bb2c01639cd7e91637edd87730ab92b6feb51d71f28f228e1209bb63fcface638b248e37b8bcbaa212c7bba4c459d835e94161d9e45e17f1384db8a6ef72cdfa6597581aacdb9f844479d0626e0e4a609c60a7fb4b957621b65c0f8c151876a9a73665ed2ec3bc21fc6633ebff1e37bd73959706ab3ea60678b3189d1e75cc3cba375040f793fd038b03b99d8b2be5b380b53bf47fb07a41fb0b7c53ae1ee3c24e88137f99e1ca33f07dd19e5358dfe69a2e07f8c3ea1686bf92b7236537a186f12049e83cd81e6aafe9a52a4b7f0a2d604fbb0db050e8617b7c6dc87f699c0f61d249a3b866cc36b4b944bd08c512899dde0a68f5e679bba31468fd65775501250939e81242c14ec17e11428eb72b8b5ccd103632d317057ad1392c155709afe8a3788ef7a5651a505ca956eb972d0481d624aea9e67702daa270fee6ffcef389f841af2efd9f296636d9ad6f411ed7a7731377a5301416949090d6d19ae42cfca3498f91846d37df7912a4f32ca8e6619265a49b9b67ce5d5857325560679adf4a83b690934a32fefbef73c71f937547a5dfff0a6eab631095af9a9adb3aab40aa8677df580cfd230e10449658fd8c159307a35bfb6a8f28a460212a22a3e9ae16dcc0842ba62b3925d16e754fe6018c2ea6cd3b1385713172fa4d5510d34aaff49873e19cf90f384732c80262aaa55a0ee9880c3563c74ee25e2dd976fcdd48f94780d6a4948b6c4028c17647e874a5669b00e9878ec46ac3e2eddf7db59967c6869e32bf2150f05fdac3275acaa4b02fd35290db7c8e68bfbed416132968c287ecd19cc7bcebb4148e52fa6e07eed900142a5c8f8ec0a6fb002153b1d6d9f3a8d6a05f8e564c047d17c1727451d2d21a254c1eb4028f318aed0fafb180341affda2e51564d8a96190d1b8c2d9640ec31146804b8847270b792def69519f90c9fc08ccaa9f2efdce0f80d98d53bc71bf8a5c20d5589c359229a255d1cf294c28b802667082d66f55c805f4f61d0277f352d87ff2a222ede41b2efe4317c9048ec6fae5128270074eb0085693ac463ffdbe918246beef41aa49ad0e6f624f92d6d8e8369c67964452080a186b96d96fb50e21b6afd2b542e23739df927cee9a4ff5ec7d8f7f22eae0fee3e5ce99b15e922d446ef2b20acdd5e284a3cc35a2c8709c39bc95d122147ad7cb7a928acb746dcf0e2c8067350001d01f3da5f6f3ce812f8266d2dde503eb84d9ee88f4d239703ef09836693d12d4d992d288c243a865a992ce183ce62ebeae1c8a6ccb6120a4f9e7404d859282d1707e41b5b2110492de03365a3e1fab95a550210156cb16c200775bceec087807db7d9988cf2387a657837467a8d593c6bc78d5205f3543728301bc1ded68abf4c9ed5bfb70caf6202ebce1b495d211abdc58a0f77b6b44618db7a0cfc9b37961485ab50a3e6050e7643b870315912022af93129d4824a8c3510da8ec4559208a551bac42aa30bbdd811663711185479ff81e8ddef295b084bbc89db6e6923a1a85d434f30243b1a7196c5d3e82a58e400263abcd768a43b6081dfc13d14511395cb563ea605f5b09e5dc7875c91ef9028ee884bb2c414a37313d1bdfbf2491411a62d0c9e18b4fa2d9211b8a4c784210800c087e330e45a69ad29f86e0237229abf07ebc0358899f7113b3bb1b41d3cbb6a02421349fa205d483cc2f46498e5c97bb8c3f6ef506a42c056f4032ad4f4984f3a5dea5fd4429fa196fb5909bee4296b774ee23a0e44114681721f696c93bc682b035607e8e0767af076afcbddd8ad9cbc1f1960b3441695a6240fec78189e121e709c7af1fdb448510df9f4a234ac50564e2c7944d60c5b87d2bc3b4aee8904912ca4522230db501090593fe6a63cef662a5a7f623777fa1db2027ede1eb23db68e13942416f399cb21c2ec450d7ee10d20e1c09611b9f3eba63a916981a447421f9c3d0146a2b9c8c4a2a0b00313c6d7a00a9c6903f23afcd9a02a904902400316a7b3f1d7ce64813cd941a4e259423d83d20fb7ee2df566771a9f59d49f52683088878c559ad9d941bf11c42a3ebf3451a150220d2883b56aa144935123586438111a8664495c53cd97e458128dc567c67224e62edbbc931ac9bbe5a9d5e2023404f4444de2854b59db379683aba0738624764106c0b9d094689a75283dbfbcd17bdadcd35b8c5284e4876ce5d067baab72d4e55775eb8ecb8b53310e0c39a25c3180b06d06281d66b946ea978d5ec4482943b4252ca97b69fd8a5aa47bb6feddd10ec58b12e2070a5d3a14f2945d9e6a6428a29a6abc09fc7ad4ee7ff6b01ad1a32c5ccb228482bffbdc9a0ed35f1b7cb297ead96818e0d9dd072abf950c94c6d965a4b4c08c166b32d3cc48a6459f334ae2ce737e844869672235b508840f14fc863b286ffdc6939b7bb2efaff5810e367e381aa3526135d3aeb1fd08c6faf715c60395210a41b15cea58b4f75064f250c614a4065b14f8952c0550135e4d4af7568f4fdc05b4f12cf0ee8068ddddd2798d9e4b6f1dc0fd1de87441fdade296c02ea6ae5f0d7cc508f1704ea3e673a3b0dc352fa3a28055bfb98c05251ab5a4fb571785090cd6e7d54a375a79737884964fd4c1a397aa2cc015eaa6ffa8521a4002342a902d101b25db53084137c6084e9452dc10b91606f6c542a314b2ce3ad5661666e2bbca03f12d198ac04cfe374ae8026916aa673eeb46cb1313648bbfcee4d8c63988a94a19c3ad579efb26ff364b9d1caede3e18da10e27e766cc3a2d76ef9c21d49b60b55ac3fb49615b4e0d58297f51c4b94012504fd5736f2151d4b37c4dac46c2703e693a1c5b3e07705938ed9f5d02dd3f1dbfd336b04fa670cb652add3189797ee4a3a1e6ea250e21f4aaf34ad45328ccf9076d58dd2c10e5659f5d32925485f800ed212b301320f93f6e23bdf3214681e09ac42a3a7082e84ce37307e7bf770184a07cc19da8cd127d9d185f3319c2790a3bae40d4c8bb77d78ea9db746fef1756456998647632e86809118f4d470c188a5aaf390b7fe0931d32b77be58633dfa8e63bb230acf5e310fbabd9c4271874557223b15b462a93fb7fb55189134111085d5de4871d7bca5037309f56fa4e2a6c46478191e8dd907fe0bc6a00ea5e88b52ef0386cc14c737cb8a09547e274620e0341c2664a0e7681d324dca89af0b9fddcf03c0b6427ec7a526112ce3b545f40b014336c258b7406b38339a81f69916c59845d9b0943da1ef74c61c675100ff107fef26f2a165dea585c794ab0bd6283b4366857353cf44d49210768b868e332eb0df2b79fc291559fa876cd973c5c508626149f40c0a7f4ad2eb46d980f005444f67ef6817d7c87e592151f8f69d4491823b5ceb1a5e30fb07360cd517fc1f6dd8a887342a09fea5374f78025145ca8a25e997872b91ba0e084b1b60d8c8fdb40a68d03dc0745988174fc6a929595c9f8e8ca4993cf74f7f9cbd08a03b60d136607cddf0d3e20cb737adaa128fb00872276cb940d496179c50d7e76914acdf50a58218398a4f9c9de1e0ec10382b375df9cedc7352e822501f9b6474f0edf6d6a8d2173531f23dbc7dfc4aa59d0f5fc7b868e231e947ed9c0854e278c01f6327b806cc3674471500d936e3661d6c56ab4024753ca7924b513d7ae3e04f1d0b2d38aaad7788711a8c996cd4e2a29a64c6d086831be101cca423e0579abd7591c23bcd66345b08b0c1f8b5f3de717f3a3f52be0a404a371267b306669485c62dcb67000e1df970a836de305b452497fae1708ba9b933cdf0d0e106719c7a7f5f76dcc980afa5b06ff14e86b712d0f102f58014336d0ee84e3b0e1a7152c0ca0d17839bd92050aa602a1d4403f791a0c527dfe6b4412f5a72add03c822ae41855a375c814a75a167943040f305a971f3b330bc89ce797cb4f575b8e335da78d7269891f834f2c82a02da5282ca8861163ccb4e153f"}]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xfe, 0x0, [0x0], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0], "9c33693197bb170a70cfec811fc2dded2642c4f5a8d3bedf8dac21f48a123c41ff5c5072c00adf60a4747fd02f754484e8ca84c7f3bfb5836714afed794aa9173814c857cc86bec1d653f5f673cd3d92f12a2234a7edc2adaab4be0fec3c2f62ff4d681d28499c0548e0e0583690dfc50c67bb3c062fe2659227485e2a45e0b1bb6bf171dd8ba1e979e1483997245ff6394e63c4947339cc"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "79d3201c5d8c8554e62d"}}}}}, 0xfca) [ 392.811067][T11580] hfs: can't find a HFS filesystem on dev loop3 [ 392.872878][T11584] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 393.139403][ T26] audit: type=1804 audit(1573085355.692:39): pid=11566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir210662878/syzkaller.HJRUva/131/bus" dev="sda1" ino=17039 res=1 [ 393.186757][ T26] audit: type=1804 audit(1573085355.702:40): pid=11590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir210662878/syzkaller.HJRUva/131/bus" dev="sda1" ino=17039 res=1 00:09:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), 0x0, &(0x7f0000000300)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r4 = syz_open_dev$sndctrl(0x0, 0x400, 0x900) r5 = getgid() fstat(r4, 0x0) getgroups(0x3, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff]) setresgid(r5, 0x0, r6) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78, 0x0, 0x1, {0xfffffffffffffeff, 0x1f, 0x0, {0x3, 0x1, 0x7, 0x8, 0x6, 0x2, 0xb8c0, 0x1000, 0x67e7afdf, 0x3, 0x100, r2, 0x0, 0xffff, 0x5bb}}}, 0x78) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x40000000, 0x101, "291ac543f98087a32f2218b9949cc04dfc2e44e69f9ea6c540f0f5e83c9fdaf2", 0x6, 0xffff, 0xfffffffffffeffff, 0xb9, 0x0, 0xfff, 0x0, 0xfffffc00, [0x47ad, 0x6, 0x20, 0x1000]}) 00:09:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5}, 0xd3) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:09:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0xa, 0x4622, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x2, 0x0) 00:09:16 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0xd23e41, 0x0) socket(0x100000000011, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x69c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:09:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000400)={{}, {0x0, @remote}, 0x18, {0x2, 0x0, @local}, 'bridge_slave_0\x00'}) [ 394.182856][T11601] hfs: can't find a HFS filesystem on dev loop3 00:09:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5}, 0xd3) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:09:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), 0x0, &(0x7f0000000300)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r4 = syz_open_dev$sndctrl(0x0, 0x400, 0x900) r5 = getgid() fstat(r4, 0x0) getgroups(0x3, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff]) setresgid(r5, 0x0, r6) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78, 0x0, 0x1, {0xfffffffffffffeff, 0x1f, 0x0, {0x3, 0x1, 0x7, 0x8, 0x6, 0x2, 0xb8c0, 0x1000, 0x67e7afdf, 0x3, 0x100, r2, 0x0, 0xffff, 0x5bb}}}, 0x78) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x40000000, 0x101, "291ac543f98087a32f2218b9949cc04dfc2e44e69f9ea6c540f0f5e83c9fdaf2", 0x6, 0xffff, 0xfffffffffffeffff, 0xb9, 0x0, 0xfff, 0x0, 0xfffffc00, [0x47ad, 0x6, 0x20, 0x1000]}) 00:09:17 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0xd23e41, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socket(0x100000000011, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x69c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:09:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x9}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.569368][T11627] hfs: can't find a HFS filesystem on dev loop3 00:09:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5}, 0xd3) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 00:09:17 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:09:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0xfffffffd, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x1f, 0x0, 0x40}, {0x0, 0x9, 0x0, 0x3, 0x8, 0x0, 0x0, 0xd0, 0x40}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x80, 0xff, 0x9, 0xf8}], 0x10001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:09:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) r3 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:09:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) write(0xffffffffffffffff, 0x0, 0x0) fstat(r0, &(0x7f0000000700)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b00)) r4 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {}, [{}, {}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x5, r3}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x777356d1e25299ae) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)=@abs={0xcb99394c10a4e14a, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)='=', 0x1}, {&(0x7f0000000440)="6959a4f683382a3ecc94097852f8b903d407b5e04de1d6755dd501f6fbe653aa8abe33199ed78bfdfc08ffa1dc2bab78a2466b93b41588b9431172747fe5cdf49da73b079e4f6d942f768eb7a2677187c083069537aa7c7e668489375da4de802cd0", 0x62}, {&(0x7f00000004c0)="a6c03d2854ad29e504f41d36d5c06420e9d7834faddfe44986e110c1e5648445d9870f0a3a7979c0ed721ad9abf8a5e41dfdfde409ecbd50d505f756347a5b5a31f89be94a677b25882ab84eb1688abbf3d2fb765e20e00d", 0x58}, {&(0x7f00000000c0)="becf6e447fe63cd7fa3a4189a873bab3e11021c47e2a0e1f5b754494f6cc861219fd555f30a3bb5e73c380eb80f3e751", 0x30}], 0x5}, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 395.150976][T11650] hfs: can't find a HFS filesystem on dev loop3 00:09:17 executing program 5: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e007000a0090040300001af5c97f13", 0x12, 0x400}], 0x0, 0x0) 00:09:17 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0xd23e41, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socket(0x100000000011, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x69c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:09:17 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@dir_umask={'dir_umask'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:09:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0xfffffffd, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x1f, 0x0, 0x40}, {0x0, 0x9, 0x0, 0x3, 0x8, 0x0, 0x0, 0xd0, 0x40}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x80, 0xff, 0x9, 0xf8}], 0x10001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.511675][ C1] net_ratelimit: 25 callbacks suppressed [ 395.511686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.523156][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 395.581826][ T2494] ================================================================== [ 395.589998][ T2494] BUG: KCSAN: data-race in watchdog / worker_thread [ 395.596597][ T2494] [ 395.598945][ T2494] read to 0xffff88812af90110 of 8 bytes by task 1061 on cpu 1: [ 395.606518][ T2494] watchdog+0x2c3/0x7c0 [ 395.610689][ T2494] kthread+0x1d4/0x200 [ 395.614754][ T2494] ret_from_fork+0x1f/0x30 [ 395.619150][ T2494] [ 395.621510][ T2494] write to 0xffff88812af90110 of 8 bytes by task 2494 on cpu 0: [ 395.629148][ T2494] worker_thread+0x1c3/0x800 [ 395.633731][ T2494] kthread+0x1d4/0x200 [ 395.637791][ T2494] ret_from_fork+0x1f/0x30 [ 395.642188][ T2494] [ 395.644499][ T2494] Reported by Kernel Concurrency Sanitizer on: [ 395.650646][ T2494] CPU: 0 PID: 2494 Comm: kworker/0:1H Not tainted 5.4.0-rc6+ #0 [ 395.658265][ T2494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.668352][ T2494] Workqueue: 0x0 (kblockd) [ 395.672845][ T2494] ================================================================== [ 395.680902][ T2494] Kernel panic - not syncing: panic_on_warn set ... [ 395.687485][ T2494] CPU: 0 PID: 2494 Comm: kworker/0:1H Not tainted 5.4.0-rc6+ #0 [ 395.695099][ T2494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.705165][ T2494] Workqueue: 0x0 (kblockd) [ 395.709654][ T2494] Call Trace: [ 395.712955][ T2494] dump_stack+0xf5/0x159 [ 395.717200][ T2494] panic+0x210/0x640 [ 395.721096][ T2494] ? vprintk_func+0x8d/0x140 [ 395.725686][ T2494] kcsan_report.cold+0xc/0xe [ 395.730277][ T2494] kcsan_setup_watchpoint+0x3fe/0x410 [ 395.735657][ T2494] __tsan_unaligned_write8+0x143/0x1f0 [ 395.741113][ T2494] worker_thread+0x1c3/0x800 [ 395.745708][ T2494] kthread+0x1d4/0x200 [ 395.749772][ T2494] ? rescuer_thread+0x6a0/0x6a0 [ 395.754622][ T2494] ? kthread_stop+0x2d0/0x2d0 [ 395.759295][ T2494] ret_from_fork+0x1f/0x30 [ 396.906225][ T2494] Shutting down cpus with NMI [ 396.912200][ T2494] Kernel Offset: disabled [ 396.916529][ T2494] Rebooting in 86400 seconds..