00)='net/dev\x00') sendfile(r1, r2, 0x0, 0x320f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:05 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r0, r1, 0x0, 0x320f) 11:06:06 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r2, r3, 0x0, 0x320f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r1, r2, 0x0, 0x320f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:06 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0xc0800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000340)={0xc68, {{0x2, 0x0, @multicast1}}}, 0x88) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x20000, 0x210) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') 11:06:06 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r1, r2, 0x0, 0x320f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:06 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r0, r1, 0x0, 0x320f) 11:06:06 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r0, r1, 0x0, 0x320f) 11:06:06 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0xc0800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000340)={0xc68, {{0x2, 0x0, @multicast1}}}, 0x88) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x20000, 0x210) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') 11:06:06 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r3, r4, 0x0, 0x320f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:06 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0xc0800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000340)={0xc68, {{0x2, 0x0, @multicast1}}}, 0x88) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 11:06:06 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r2, r3, 0x0, 0x320f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:06 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0xc0800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000340)={0xc68, {{0x2, 0x0, @multicast1}}}, 0x88) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 11:06:06 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r3, r4, 0x0, 0x320f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:07 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r3, r4, 0x0, 0x320f) 11:06:07 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r3, r4, 0x0, 0x320f) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:07 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0xc0800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000340)={0xc68, {{0x2, 0x0, @multicast1}}}, 0x88) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 11:06:07 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r3, r4, 0x0, 0x320f) 11:06:07 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) 11:06:07 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r3, r4, 0x0, 0x320f) 11:06:07 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:07 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) 11:06:07 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x320f) 11:06:07 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) 11:06:08 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) 11:06:08 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:08 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r3, r4, 0x0, 0x320f) 11:06:08 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) 11:06:08 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r3, r4, 0x0, 0x320f) 11:06:08 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) 11:06:08 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) 11:06:08 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) 11:06:08 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) 11:06:09 executing program 5 (fault-call:5 fault-nth:0): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:09 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) 11:06:09 executing program 2 (fault-call:6 fault-nth:0): timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:09 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) 11:06:09 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd, 0x2}, 0xd) [ 527.760812][ T27] audit: type=1804 audit(1576839969.241:85): pid=13378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/271/file0" dev="sda1" ino=17529 res=1 11:06:09 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) 11:06:09 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) 11:06:09 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:09 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@flushpolicy={0x10, 0x1d, 0x420, 0x70bd2d, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x1000, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x0, 0xa8, 0x0, 0x0, "8b90ec64"}, 0x0, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) [ 528.143741][ T27] audit: type=1804 audit(1576839969.621:86): pid=13392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/272/file0" dev="sda1" ino=17538 res=1 11:06:09 executing program 4 (fault-call:6 fault-nth:0): timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:09 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x18) 11:06:09 executing program 1 (fault-call:5 fault-nth:0): timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:09 executing program 3 (fault-call:5 fault-nth:0): timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:09 executing program 0 (fault-call:6 fault-nth:0): timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 528.496200][T13402] FAULT_INJECTION: forcing a failure. [ 528.496200][T13402] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 528.509546][ T27] audit: type=1804 audit(1576839969.971:87): pid=13403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/273/file0" dev="sda1" ino=17519 res=1 [ 528.555806][T13402] CPU: 0 PID: 13402 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 528.564530][T13402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.576242][T13402] Call Trace: [ 528.579544][T13402] dump_stack+0x11d/0x181 [ 528.583904][T13402] should_fail.cold+0xa/0x1a [ 528.588590][T13402] should_fail_alloc_page+0x50/0x60 [ 528.593811][T13402] __alloc_pages_nodemask+0xd2/0x310 [ 528.599123][T13402] alloc_pages_current+0xd1/0x170 [ 528.604159][T13402] pte_alloc_one+0x18/0x50 [ 528.614391][T13402] __handle_mm_fault+0x2be6/0x2e00 [ 528.619534][T13402] handle_mm_fault+0x21b/0x530 [ 528.629196][T13402] __do_page_fault+0x456/0x8d0 [ 528.634075][T13402] do_page_fault+0x38/0x194 [ 528.638676][T13402] page_fault+0x34/0x40 [ 528.642843][T13402] RIP: 0010:__get_user_4+0x21/0x30 [ 528.648051][T13402] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 40 8c 01 00 48 3b 82 50 0b 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 528.667656][T13402] RSP: 0018:ffffc9000403be10 EFLAGS: 00010206 [ 528.673817][T13402] RAX: 00007f5c83bee003 RBX: ffff888124467000 RCX: ffffffff86254610 [ 528.681848][T13402] RDX: ffffffffffffffff RSI: ffffffff817b3f18 RDI: ffff888124467428 [ 528.689828][T13402] RBP: ffffc9000403be48 R08: 0000000000000000 R09: 0000888124467428 [ 528.697892][T13402] R10: 0000c9000403beb8 R11: 000088812446742f R12: 00007f5c83bee000 [ 528.705926][T13402] R13: ffff88809f5a2100 R14: 0000000000000004 R15: 00007f5c83bee000 [ 528.713900][T13402] ? lookup_ioctx+0x38/0x260 [ 528.718580][T13402] ? lookup_ioctx+0x53/0x260 [ 528.723162][T13402] ? __sb_end_write+0xbe/0x100 [ 528.727918][T13402] do_io_getevents+0xa5/0x1e0 [ 528.732612][T13402] __x64_sys_io_pgetevents+0x193/0x2a0 [ 528.738188][T13402] do_syscall_64+0xcc/0x3a0 [ 528.742683][T13402] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 528.748586][T13402] RIP: 0033:0x45a919 [ 528.752466][T13402] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 528.772501][T13402] RSP: 002b:00007f5c83c16c78 EFLAGS: 00000246 ORIG_RAX: 000000000000014d [ 528.780896][T13402] RAX: ffffffffffffffda RBX: 00007f5c83c16c90 RCX: 000000000045a919 [ 528.788852][T13402] RDX: 0000000000000004 RSI: 0000000000000004 RDI: 00007f5c83bee000 [ 528.796890][T13402] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 528.805814][T13402] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f5c83c176d4 [ 528.814039][T13402] R13: 00000000004c2002 R14: 00000000004d6ff0 R15: 0000000000000003 [ 528.927371][T13382] FAULT_INJECTION: forcing a failure. [ 528.927371][T13382] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 528.940696][T13382] CPU: 1 PID: 13382 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 528.949717][T13382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.960012][T13382] Call Trace: [ 528.963332][T13382] dump_stack+0x11d/0x181 [ 528.967693][T13382] should_fail.cold+0xa/0x1a [ 528.972936][T13382] should_fail_alloc_page+0x50/0x60 [ 528.978143][T13382] __alloc_pages_nodemask+0xd2/0x310 [ 528.983460][T13382] alloc_pages_current+0xd1/0x170 [ 528.988485][T13382] __get_free_pages+0xc/0x40 [ 528.993067][T13382] __tlb_remove_page_size+0x11f/0x1d0 [ 528.998421][T13382] unmap_page_range+0xb8e/0x1940 [ 529.003353][T13382] unmap_single_vma+0x144/0x200 [ 529.008211][T13382] unmap_vmas+0xda/0x1a0 [ 529.012994][T13382] exit_mmap+0x13e/0x300 [ 529.017299][T13382] mmput+0xea/0x280 [ 529.021100][T13382] do_exit+0x4ac/0x18c0 [ 529.025334][T13382] ? switch_mm_irqs_off+0x1a1/0x5f0 [ 529.030565][T13382] ? constant_test_bit+0x12/0x30 [ 529.035554][T13382] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 529.041793][T13382] do_group_exit+0xb4/0x1c0 [ 529.046356][T13382] ? cgroup_leave_frozen+0x135/0x240 [ 529.051729][T13382] get_signal+0x2a2/0x1320 [ 529.056189][T13382] ? hrtimer_cancel+0x3b/0x50 [ 529.060865][T13382] do_signal+0x2f/0x6c0 [ 529.065255][T13382] ? do_io_getevents+0x15b/0x1e0 [ 529.070205][T13382] exit_to_usermode_loop+0x250/0x2c0 [ 529.075633][T13382] do_syscall_64+0x384/0x3a0 [ 529.080226][T13382] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.086101][T13382] RIP: 0033:0x45a919 [ 529.090081][T13382] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 529.112222][T13382] RSP: 002b:00007f3d908b7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000014d 11:06:10 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:10 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x1b3) 11:06:10 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 529.120666][T13382] RAX: fffffffffffffdfe RBX: 00007f3d908b7c90 RCX: 000000000045a919 [ 529.128639][T13382] RDX: 0000000000000004 RSI: 0000000000000004 RDI: 00007f3d9088f000 [ 529.136606][T13382] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 529.144670][T13382] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f3d908b86d4 [ 529.152624][T13382] R13: 00000000004c2002 R14: 00000000004d6ff0 R15: 0000000000000004 [ 529.210559][ T27] audit: type=1804 audit(1576839970.691:88): pid=13413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/274/file0" dev="sda1" ino=17538 res=1 11:06:10 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x1800) [ 529.337367][T13398] FAULT_INJECTION: forcing a failure. [ 529.337367][T13398] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 529.351302][T13398] CPU: 0 PID: 13398 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 529.359966][T13398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.370020][T13398] Call Trace: [ 529.373403][T13398] dump_stack+0x11d/0x181 [ 529.378178][T13398] should_fail.cold+0xa/0x1a [ 529.384270][T13398] should_fail_alloc_page+0x50/0x60 [ 529.389465][T13398] __alloc_pages_nodemask+0xd2/0x310 [ 529.394830][T13398] alloc_pages_current+0xd1/0x170 [ 529.399858][T13398] __get_free_pages+0xc/0x40 [ 529.404442][T13398] __tlb_remove_page_size+0x11f/0x1d0 [ 529.409818][T13398] unmap_page_range+0xb8e/0x1940 [ 529.414869][T13398] unmap_single_vma+0x144/0x200 [ 529.419804][T13398] unmap_vmas+0xda/0x1a0 [ 529.424094][T13398] exit_mmap+0x13e/0x300 [ 529.428356][T13398] mmput+0xea/0x280 [ 529.432279][T13398] do_exit+0x4ac/0x18c0 [ 529.436436][T13398] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 529.442330][T13398] ? hrtimer_active+0x14a/0x1a0 [ 529.447179][T13398] do_group_exit+0xb4/0x1c0 [ 529.451728][T13398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 529.457961][T13398] get_signal+0x2a2/0x1320 [ 529.462367][T13398] ? hrtimer_cancel+0x3b/0x50 [ 529.467123][T13398] do_signal+0x2f/0x6c0 [ 529.471338][T13398] ? do_io_getevents+0x15b/0x1e0 [ 529.476365][T13398] exit_to_usermode_loop+0x250/0x2c0 [ 529.481643][T13398] ? do_syscall_64+0x51/0x3a0 [ 529.486365][T13398] do_syscall_64+0x384/0x3a0 [ 529.491818][T13398] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.497696][T13398] RIP: 0033:0x45a919 [ 529.501605][T13398] Code: Bad RIP value. [ 529.505713][T13398] RSP: 002b:00007f3d8d277c78 EFLAGS: 00000246 ORIG_RAX: 000000000000014d [ 529.514134][T13398] RAX: fffffffffffffdfe RBX: 00007f3d8d277c90 RCX: 000000000045a919 [ 529.522169][T13398] RDX: 0000000000000004 RSI: 0000000000000004 RDI: 00007f3d8d24f000 [ 529.530129][T13398] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 529.538097][T13398] R10: 0000000020000200 R11: 0000000000000246 R12: 00007f3d8d2786d4 [ 529.546168][T13398] R13: 00000000004c2002 R14: 00000000004d6ff0 R15: 0000000000000004 [ 529.569444][T13410] FAULT_INJECTION: forcing a failure. [ 529.569444][T13410] name fail_futex, interval 1, probability 0, space 0, times 1 11:06:11 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 529.596573][T13410] CPU: 0 PID: 13410 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 529.605337][T13410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.615473][T13410] Call Trace: [ 529.618769][T13410] dump_stack+0x11d/0x181 [ 529.623105][T13410] should_fail.cold+0xa/0x1a [ 529.627803][T13410] get_futex_key+0x7bd/0xa10 [ 529.632469][T13410] ? hrtimer_force_reprogram+0x175/0x1a0 [ 529.639417][T13410] futex_wake+0xaf/0x350 [ 529.643864][T13410] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 529.649674][T13410] ? __read_once_size.constprop.0+0x12/0x20 [ 529.655583][T13410] do_futex+0x2be/0x18d0 [ 529.659862][T13410] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 529.666163][T13410] ? debug_smp_processor_id+0x43/0x137 [ 529.671679][T13410] ? posix_clock_realtime_set+0x30/0x30 [ 529.677237][T13410] ? rcu_dynticks_curr_cpu_in_eqs+0x70/0xa0 [ 529.683181][T13410] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 529.689432][T13410] ? debug_smp_processor_id+0x43/0x137 11:06:11 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 529.694893][T13410] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 529.700784][T13410] ? futex_cleanup+0xae/0x950 [ 529.705605][T13410] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 529.711576][T13410] mm_release+0x1ef/0x210 [ 529.716969][T13410] exit_mm_release+0x2f/0x40 [ 529.721570][T13410] do_exit+0x2a8/0x18c0 [ 529.726167][T13410] ? __perf_event_task_sched_in+0x14d/0x390 [ 529.732231][T13410] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 529.738145][T13410] ? hrtimer_active+0x14a/0x1a0 [ 529.743026][T13410] do_group_exit+0xb4/0x1c0 [ 529.747621][T13410] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 529.753870][T13410] get_signal+0x2a2/0x1320 [ 529.758294][T13410] ? hrtimer_cancel+0x3b/0x50 [ 529.762998][T13410] do_signal+0x2f/0x6c0 [ 529.767184][T13410] ? do_io_getevents+0x15b/0x1e0 [ 529.772147][T13410] exit_to_usermode_loop+0x250/0x2c0 [ 529.777501][T13410] do_syscall_64+0x384/0x3a0 [ 529.782172][T13410] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.788083][T13410] RIP: 0033:0x45a919 [ 529.792108][T13410] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 529.811911][T13410] RSP: 002b:00007fd830a70c78 EFLAGS: 00000246 ORIG_RAX: 000000000000014d [ 529.820332][T13410] RAX: fffffffffffffdfe RBX: 00007fd830a70c90 RCX: 000000000045a919 [ 529.828416][T13410] RDX: 0000000000000004 RSI: 0000000000000004 RDI: 00007fd830a48000 [ 529.836909][T13410] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 11:06:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x4000) [ 529.844888][T13410] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fd830a716d4 [ 529.847803][ T27] audit: type=1804 audit(1576839971.071:89): pid=13427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/275/file0" dev="sda1" ino=17548 res=1 [ 529.853194][T13410] R13: 00000000004c2002 R14: 00000000004d6ff0 R15: 0000000000000004 11:06:11 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 529.941409][ T27] audit: type=1804 audit(1576839971.421:90): pid=13431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/276/file0" dev="sda1" ino=17548 res=1 11:06:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0xb301) 11:06:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x400000) [ 530.064393][ T27] audit: type=1804 audit(1576839971.541:91): pid=13437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/277/file0" dev="sda1" ino=17547 res=1 11:06:11 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x2, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:11 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x2, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 530.179285][ T27] audit: type=1804 audit(1576839971.661:92): pid=13442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/278/file0" dev="sda1" ino=17547 res=1 11:06:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x18000000) [ 530.312450][ T27] audit: type=1804 audit(1576839971.791:93): pid=13450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/279/file0" dev="sda1" ino=17544 res=1 11:06:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0xb3010000) [ 530.435586][ T27] audit: type=1804 audit(1576839971.911:94): pid=13456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/280/file0" dev="sda1" ino=17544 res=1 11:06:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x7ffffffff000) 11:06:12 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x2, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x40000000000000) 11:06:12 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x2, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0xf0ffffff7f0000) 11:06:12 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x2, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x1800000000000000) 11:06:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0xb301000000000000) 11:06:14 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x8, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:14 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:14 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x8, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:14 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x8, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:14 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x8, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:14 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x8, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 533.399919][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 533.399943][ T27] audit: type=1804 audit(1576839974.881:100): pid=13514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/286/file0" dev="sda1" ino=17562 res=1 11:06:15 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x9, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40, 0x135) r1 = fanotify_init(0x0, 0x0) unshare(0x400) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r3}, 0x2c) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r4 = dup2(r1, r0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(r4, 0x0, 0x0) 11:06:15 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x9, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x9, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x9, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x9, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x7e, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 533.781191][ T27] audit: type=1804 audit(1576839975.261:101): pid=13539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/287/file0" dev="sda1" ino=17562 res=1 11:06:15 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x7e, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x7e, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x7e, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x7e, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x2, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:15 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x2, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 534.545446][ T27] audit: type=1804 audit(1576839976.021:102): pid=13539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/287/file0" dev="sda1" ino=17562 res=1 11:06:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x335, 0x40, 0xc9, 0x1, 0x78, @local}, 0x10) read$FUSE(r2, 0x0, 0x0) 11:06:16 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x2, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:16 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x2, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:16 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x2, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:16 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:16 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:16 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) [ 534.722821][ T27] audit: type=1804 audit(1576839976.201:103): pid=13596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/288/file0" dev="sda1" ino=16801 res=1 11:06:16 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:16 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:16 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 534.796045][ T27] audit: type=1804 audit(1576839976.271:104): pid=13600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/289/file0" dev="sda1" ino=16801 res=1 11:06:16 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x22) r2 = fanotify_init(0xe8, 0x80000) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) ioctl$USBDEVFS_RESET(r0, 0x5514) read$FUSE(r3, 0x0, 0x0) 11:06:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)="00815be3484f", 0x6, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x0, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0xfffffe7e) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) fchdir(r4) r6 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0xb0, 0x16, 0x0, r7}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60}, {0x9, 0x4b3, 0x7}, 0x40, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x0, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 535.004438][ T27] audit: type=1804 audit(1576839976.481:105): pid=13612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/290/file0" dev="sda1" ino=16801 res=1 [ 535.083346][ T27] audit: type=1804 audit(1576839976.561:106): pid=13616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/291/file0" dev="sda1" ino=16801 res=1 11:06:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x40000010, r0, 0x0) read$usbmon(0xffffffffffffffff, &(0x7f0000000000)=""/43, 0x2b) r1 = dup2(0xffffffffffffffff, r0) read$FUSE(r1, 0x0, 0x0) 11:06:16 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x0, 0x1, r0, 0x0) r2 = dup2(r1, r0) r3 = getpgid(0xffffffffffffffff) migrate_pages(r3, 0x474afac9, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x270c00) mknod(&(0x7f0000000000)='./file0\x00', 0x1200, 0x200000) read$FUSE(r2, 0x0, 0x0) [ 535.315068][ T27] audit: type=1804 audit(1576839976.791:107): pid=13623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/292/file0" dev="sda1" ino=16801 res=1 [ 535.413547][ T27] audit: type=1804 audit(1576839976.891:108): pid=13629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/293/file0" dev="sda1" ino=16801 res=1 11:06:17 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x9, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:17 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x9, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:17 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x9, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:17 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x9, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:17 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x9, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:17 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x20ec2, 0x148) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x113240, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) fanotify_mark(r3, 0x1, 0x0, r4, 0x0) dup2(r2, r1) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat(r0, &(0x7f0000000080)='./file1\x00', 0x80000, 0x8) read$FUSE(r6, 0x0, 0xffffffffffffffc9) [ 536.333280][ T27] audit: type=1804 audit(1576839977.811:109): pid=13659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/294/file0" dev="sda1" ino=16801 res=1 11:06:17 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x90880, 0x10c) r1 = fanotify_init(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000058) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000000)={r9}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000080)={r9, 0x6}, 0x8) sendfile(r4, r4, 0x0, 0x24000058) r10 = fcntl$dupfd(r2, 0xc0a, r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x1, 0x2, 0x2, 0x2, 0xfffe, 0x101}, &(0x7f0000000040)=0x20) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r11 = dup2(r1, r0) r12 = dup(0xffffffffffffffff) write$FUSE_BMAP(r12, 0x0, 0x0) getrusage(0x1, &(0x7f0000000280)) fcntl$F_GET_FILE_RW_HINT(r12, 0x40d, &(0x7f00000001c0)) read$FUSE(r11, 0x0, 0x0) 11:06:18 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x7e, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:18 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x7e, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:18 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x7e, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:18 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x7e, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:18 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x80, 0xff, 0x7f, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x73e, 0x2, @perf_config_ext={0x4, 0x3}, 0x10000, 0x7fff, 0x0, 0x1, 0x0, 0x2, 0x9}, r4, 0xb, 0xffffffffffffffff, 0x1) 11:06:19 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x7e, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:19 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x110000) connect$tipc(r3, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x4de8c13bbe1171ef, {0x40, 0x2, 0x4}}, 0x10) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) r4 = dup2(r2, r1) read$FUSE(r4, 0x0, 0x0) 11:06:19 executing program 4: timer_create(0xf, &(0x7f0000066000)={0x0, 0x1f, 0x1, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x208000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000140)={0x7f, 0x5, 0x7}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000080)={0x0, 0x1, 0x1, 0x9952}) 11:06:19 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:19 executing program 4: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x1, @thr={&(0x7f0000000680)="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", &(0x7f0000000280)="30898a0ed5e41ee6dc27225f2868839060c721fc48b93a201719a19e8ea547727eca7b06f213a2d03770a8367463a31f4d8d5ead18fd9581c689fd0977a21d7501b50e67af33c98ef9979b972a7a6eca8e81ddde25a07cacf1280a19a8c6a0ff6d068967f59a8ec1c4cbbcbd2c5d256af34be0f6403ba884a52c91b55b2671fde9cffb1f8ffa7fb922a930e0"}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xe) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)=@v2={0x2, @aes256, 0x0, [], "bee737937a2e4990f003084e3fd60ccf"}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:19 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x0, 0x8000144, &(0x7f00000000c0)=[{}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x24) 11:06:19 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x761, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)=0x7ff, 0x4) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) prctl$PR_SVE_GET_VL(0x33, 0x7b15) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000280)={0xde7, "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"}) 11:06:19 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="50649fbce338ca2cc908eca7d689a023", 0x10}, {&(0x7f0000000240)="fcfe0c3dd74a48da78438ea343f72ccce1b340c67b68b1d00ac77a488eb67bdf3c465e1eeea2069cf07e5c9da9573f18f637e7a42b2330d174f31f1b863ce24c96dc72310b724628bafb04c0c9b05c23cba1170b736a8a11d3ec677851f6938fc2eca9f6d1c65cadaf3e8f64a7bc6e396b6bbfb2faafbab2349ed2dcc864795f52f68dbe7acc0fbfe55619d75ef7122bfadc9d92fac394eb44587f42c1a6b8cebb10f5da0dc3f8975718ddac5bbb632869b4318a04b3de6dd5993fbb2d453eace2cb6ba8acb488949d84ef5b49e8f74bbb6abc41718bb5e6ef81", 0xda}], 0x3, &(0x7f0000000340)=[@iv={0xc0, 0x117, 0x2, 0xa6, "ceff747f0738d682feac9278076e83e7419c58e420e919b8cf4536d3a05713a60c2f844d66ed3254aa353669b12b1e8348477f515fbed78939aae90a9f447d96c23a8d94ade14a92684901e3ae469a7bbbbb54dfe0d946495cf22ed094e3f3c65cd171452ab464b8858ec08c825915e838c75fe5891e60a63c1e74b6310e07d6436dd5e9d9b481544cdf35922e1de98783b72312aa97a5b8af7a23f2448cb8c515c7201ebb8a"}, @assoc={0x18, 0x117, 0x4, 0x101}], 0xd8, 0x20}, 0x2000000c) r2 = fanotify_init(0x0, 0x0) get_thread_area(&(0x7f0000000000)={0x1, 0x20001000, 0x2000, 0x1, 0x1, 0x1}) fanotify_mark(r2, 0x1, 0x40000010, r0, 0x0) r3 = dup2(r2, r0) read$FUSE(r3, 0x0, 0x0) 11:06:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f00000000c0)={{0x4, 0x0, @reserved="6c2b16acc39eb1042fb79b0b85b5553ff0f8dfc4c75c6bf71e8c5b2c9780265c"}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r11, 0x0, r12) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r4, r5}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r12}}}], 0xa0, 0x4}, 0x6010) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r6}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r13, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r14, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:21 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000280)=0xfe68) setuid(r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1000, &(0x7f00000003c0)=ANY=[@ANYBLOB='workdir=./file0,nfs_export=off,upperdir=./file0,dont_measure,smackfsfloor=]lo,euid<', @ANYRESDEC=r3, @ANYBLOB="00e2f02a809b7e6632741e16c16a38171d1abf4f440f000000000000000115004523090e3e090c36a7cd3e7eab472470c75bf9267e1bffed73990b6bbba5b0c90f46"]) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) mount$9p_tcp(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x400000, &(0x7f00000002c0)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@mmap='mmap'}, {@cache_fscache='cache=fscache'}, {@fscache='fscache'}], [{@dont_measure='d^\xeft_e\x00'}, {@fowner_lt={'fowner<', r3}}, {@smackfsroot={'smackfsroot', 0x3d, ']lo'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_appraise='dont_appraise'}]}}) r4 = dup2(r1, r0) read$FUSE(r4, 0x0, 0x0) 11:06:21 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_pgetevents(0x0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:21 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:21 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r1, 0x0, 0x0) io_pgetevents(r1, 0x8ffe, 0x2f0, &(0x7f0000000080), 0x0, 0x0) [ 539.977235][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 539.977257][ T27] audit: type=1804 audit(1576839981.451:114): pid=13748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/300/file0" dev="sda1" ino=16849 res=1 [ 539.982002][T13748] 9pnet: p9_fd_create_tcp (13748): problem connecting socket to 127.0.0.1 11:06:21 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fgetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)=""/143, 0x8f) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000001c0)=0xc4, &(0x7f0000000280)=0x1) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 540.132184][T13762] 9pnet: p9_fd_create_tcp (13762): problem connecting socket to 127.0.0.1 11:06:21 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) timerfd_create(0x6, 0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:21 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x1, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:21 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000000)={0x68, 0x29, 0x1, {0x9, [{{0x8, 0x4}, 0x8119, 0x9, 0x7, './file0'}, {{0x1, 0x1, 0x7}, 0x9, 0x5, 0x7, './file0'}, {{0x30, 0x1, 0x4}, 0x400, 0x5, 0x7, './file0'}]}}, 0x68) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) [ 540.411286][ T27] audit: type=1804 audit(1576839981.891:115): pid=13771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/301/file0" dev="sda1" ino=17073 res=1 11:06:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:crypt_device_t:s0\x00', 0x24, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 540.645704][ T27] audit: type=1804 audit(1576839982.121:116): pid=13776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/302/file0" dev="sda1" ino=17073 res=1 11:06:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x12, 0x200) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x0) r3 = dup2(r1, r0) read$FUSE(r3, 0x0, 0x0) [ 540.852020][ T27] audit: type=1804 audit(1576839982.331:117): pid=13784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/303/file0" dev="sda1" ino=17073 res=1 11:06:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000000)=0x39) read$FUSE(r2, 0x0, 0x0) 11:06:22 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(r0, 0xf96959acdcf2a671, &(0x7f00000000c0)={{0x0, 0x989680}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 541.061848][ T27] audit: type=1804 audit(1576839982.541:118): pid=13788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/304/file0" dev="sda1" ino=17073 res=1 11:06:22 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x0, &(0x7f0000000080)) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:22 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10000, 0xef42f4775121892f) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xffffffd2, 0x5, 0x5, "ac9a4e5cb555af32e83c0615bc7908dc", "f884d3f15111c3e60ed3023b8163f7cdf62ddbe175595d7eb2eab190219c94e2a6462b9cb434111487fe1158b61c719d09e87a498ed59e596eac66a99f3b37013acf855ee5ab61625dc04d2da2fac7c63d648ad0331f286e511e8e45bc5b14475c0bf90e58d0a3718e043bbdb4fd9d83fae1b53d0286133afdbaa87909e84ef645719f1c2d215646ed6b1564d351b710acc64ad757758578469c5225d1e3dc8c569ed77b1e9eb080e1958fc9fff639083cd1d0299751ad8eb2f01492f150df023568e755bc3aec789857ef523dbf076fc8e0e46dfc7ea76077a5e0f72205d3ac7d7043a83bd3ceedd274dba9f43e5ce1c140e547e06d544fa15cf8d62e0b86c7e3c47b0776809d163b7ec113eef676b1ed140ef0ae836cb805a4f1fc1be38836b84af3de22418b8b0e8587b4fa995eac0fd7ae331f46e0a9dfc6fb2ec9bc09090bed5c840c9507861d44ed4b2b83eb7a13c9f2fee7f6cfc3f11c38f2127e1899537fcda781dde0b3f708db50d5877b6c3e6d96bab92856a2a1963f258e4a82d6cefe231aaa1442a8ba7c99069efac47bd6263a4fe661213b6a316933d7db4abdc899934ffbe6af85a09c4fad3cec182f9c2967c2068a157e7f58ce69d41579a5012e7dcb0b195c7a8d63f0b13d8084070428d64c90290a5e7c044b4090879fc6ee15d899752a67727a96d2c327b58a6722414cbfe9e0f49891e7217930393d7f9ea9fc2d6cf4025234495d57623d9d596c808e95b0e0f63787b8c5a6da51132b377a7a6d9585839aa3b632e3aa49f01dea0a9142cf6bd3da8e0afe760ef13b32bf7e5a79d68dc06714e8bf42b876565866c0420cb6f5d20e9cdabef527b29ae3fee7bb4310aaddde97f358ba56094b0ec72f614200df5b939ea898fdec696a21b26a0a4aefcb3cdea1b2eef54200e78cbf4948b2ef486db15421253941d6fcfe4a5b8420fa47c37ffcb75f0c2d9fa187215369c76f245501a32ee10c085134753b9537c092a9fba483ba15836772997486b66c80521e545a3536dcf99a8c77c978a445036de770f8ca91691e9248974c8d38ed300ffba3ae0fcdbba4a60342e006f9bd6b5d9960d52e21b121706a4279506ed2937f1a82b54249dc4ea7423fd3c153d54acf9c588f8e770a0265e1c1db0c1be876ec3ce6fa4083ad54e87ef56e8e2db3cc169e58a54f69b4f2b56bd2fc72a4c53ae62bdc62c30cbeee4d3f3d391de2c8b98c530c0d8c5deeaceb9e6388f70dd76ac77d63e38288ef739dde3f0459bb0d84848c6a6a18255d92964a1579f8609d2a91cf741ba59de1b8b24b0af3791bcd5547f6cf8bf6416d50bd2c5110c83c596c17ca0bb49b34aa718a4638f507effaeaa450d74c0a7f7fb69384bd72e2d150f1e8e94c9d3bc2e0a4ceea486873a9d0169594c70ed6cf3c7bf45e084defb3f32b658e22da2a34c540f9dc0560e52088e917bf80434a5f7bf891be33df0a6ebbc3f57317e02dfd8a8537ea0f43a8ce39deaddc940f1833fb1acf2b4943fc989f6573dafbd594d9b79b8905a8b0f1e4b55ea153af60901346d40a72e618afdbec9cac0a36e90df8e3e52cf2ea70a56ed2322ee97d11ac2063212beb98aab9ab77789a838b94c55103c8fefeca9b03727a6def4a170699b46b9abc8dfc2a0eeafeddef5767f875179c6b84d17cd5f853d974b75237890464df9a2e08a371b3bc27844b19046c65b4379503580f50f783806a17f4a9a2a8f4ee007ad554ff246831fbc9ffe476f5a27c6b20fea56fdded1c40bc25c8ed4f29b822a5b57707b1bb5bc05f02461b30fc087d51f05c52a874d4ee72280d1e928940f3e09b6326b34fe7f80d6cc024722b6b8449c5336e75412e4e6df1189a9b4381f2f7d15e95fa154f8cfd0136ca45f52d95a646f5c1e7419c0d4de3d3c567fdf849e3215135e8de14c4594402be2e4cb7edd84d53ec116c464a360ddf650a3d93534f6e6c3adf7802524db19ec05a886f0b636bbf5afd8ff54714f212190bd054c69fc0dad7b6ebe967aad544588a46095418b2fb8b57c1b7147b48fcb662290a51d657cdef7abe8dc09f94b4fa95c3532cd96b42c0537b75b3d8572691c95461223467e0075dcfed47e77bd82b2a97678cdfbad9aeba32edb687346afd9b523512b536779ed07a17ad1031416d8a31e26a6eafa8f0237f10a3b72e8e3c5d9d4dc5aaa201258f02e1ebb97edca9523dfbca3918916b15ae398b48e5b9cba3f1e2ff0807271640c5331738b98e535d7be84fdd4039d13fcb2be420c4100c99827021f3ae93e475db6c019b6fbefdfa2c3ef226e881375571c82b83d9884c1da94548ac0c2c5d5acd2f3cbe4eed0c6295c3cb3e5eb215091956b02ee1c0b7f456a23e37acaebbf39df5682210c8a7f3c36cde6f5270cbbc6b498abb5936d469d11b14c7ffcaaa66445e641eb2328927450e3744c1c8735e4cf0bca91da6601bf9e47f177215fb6ccaf40f3763ebece3cd1c6021ff02e379d83cdc91ff8271e096322419dbe4e898b80fdd0dee2ddf1438beb9e4320b70f1aaefceff47ba46d26acb107311205cad4b035bbcbc9af4f19532501dbaf3f8a80f6cf9e06220849d413d75a08e18b5d447aa038b2c5baf6d205d02fdad7614035c06f03d01a7de7d169e8d045448eb8d9b8c8ae767e04008a100c21250013c5949c9df29a98d50873a201e8e890f35863d69d59844fefa78892d8e0de07ba19f891c9d2ed6e98850e388bb9c9cf3ac2a58a553b164ac06ad21eb48842c6e95fc8faa424cf5d62fa4eb0d5000c18759aad130a2cebd17642123bef3611aebdc17ad8f9471fd173dc7bb995ea5b1fba7eb619f3d6d48dd01e98a0447ead6cd138b611209024a7cf6bd3737c720fbd6b8ce623fe7b1d5570cb7eaea4bd715673caa50cc8a250aa58f091f899511b221852e7f6a8e63b44250092696a57cb5d274d822ffdcb3e24e644852b766b7fec150c896575474b88e4b1c05cd1c307a3cd3e8c1fe3138f529f701a3331238754c478f1b0917217e6f320f5f800c3dad446c6b9d3e43b976a43ede5567aa641375913f3a34835d0652e08d82055a371ff525e4c0c9b1ba520fa2ec5a88369645f7bb67d2a05556bc2a4604393265fcd66e3377563dc618c27145891d43dff71811e371699046b10af3d05ce3de333882f8ddca72fdb47c5609350e666c6bff8e7846a946ea4de35f0a79d28a86d7bc57c605c14211ce1f2e00d1578bc83cf39991c0b180ca3419cbf170ba2916a71990c7922418edfa40e7aac3ddd3feb14aa2c0cd8008b4eb3c5793cdd51856cd56d9257fd21f3b14ab09155d4aeea5ad1792b13e3fcc32363f9ecf313265b2d965b9e13b280572e853f6296ee14e2ae7f81462d58cf79e0b2065d53e2fc05d174444e53ef17ee9095edcc4419cdb70f41e5e09f1b76ff9fa00546a95d311a68564570c1ea0ac3314e67e8bef21cbf7a5e950d5c96d8fc454de16017dc2495d86e40c5afb176ec3dd56fe9aa75ca2c637b944c1fbce03e1242df8037ae789df562ff8556a2c3a48b9ef3f5b7a0a7c016cbd48b87f1b334895f87b5181be3cf57a4c7a2f18cfc5e31824cce85a5d5b462274b004f15e6796c333cb35000042d44d68622e8e4f5bc31629effa965cc7791668a1e9716355bbbcb8574ccbe79cc660cc367ed77b109d26e854945b886f76fb7f518111e1725da95d890afee74f359084e5a63c9f51d53580bb958c696a2cd3d53c72b09e68ec24beab03e159cc9a01fc5f500d255982c416c5f5de5db8556ec966c914bd5c0d4cbda12dce683380eca9f0d2e114b64bacdd4eb9b2e88b775d8326a8d5b4f700a8cd74c9a7f4efe8271f2623bd8a6bc0fd4a080d0320f55b95fc3054ea162185e55cc530aa07ddae04e5feb12d990c479a9ad136e2d04e34446aa58994a561bea6c04120e9fc0fd7398bb26d9c40e4e502e8081d3ddc47728bbf433697eb6f1a3ae24f12ed9390c042f9e3e37b479b2dae85a411becb3621cc667a459ff7e0a175201dbf56793afbb298617fb3e460093812c18d5a315308c6ee447c271e655e8186f2cd67e60e46325345574254f2407cd75e5b618ab08b292916a557bd6a86ef00712c4fb67f1146639ccf97c98b632c0c686ee0b4577ee4a3bd2dd116da44be1ba992cbf7b386ab47efe69c33f971b855d2fe78bc0ee0987e5a2f12ae47ed8a4bac7feb189b64dd176562d1da27e0539ef7e3aaf61fd6e13c82fbb0b42977e06320463cc37d0da0d9e26e4669ff2ae4c22007cd8577d1cc62eeef689c930647ef05670af376d4989c77c32a40d976a4244b3141b4f3b5c089607bda2b0439c419ea86e08639ce56981a3e4d05ae4d71396ff76f8f5ac87987badeb17f29c05ba7891ff848aa8c51c4bbe571da409a91b57c97cad37aa6b8fa50e09be72cf602b364434c9626cd54411e5d4bed027d824d6e4d2bc22c31bbe35737b5aaeab573480d0b4ea35efdf48b58a4f5b38180b0defb088817309579e84d0e32ec84471b845833567d7bb84a1a2294a8e1b4002d12af051a3a6daf05fdc801c70e90a2ce4260d0e5c7f29e657d2497cf63847c6d46e039e956456e391a8a150139c74b9effa1d83c779020d3418d8f210936ed8da658fea3f418ecd707a3f62ca2764ce885efef6f0005647bbd35d0041fe740e496a8b84f956bd457bf444c772240814319edf226319d1bd4e7ac1d0646ec0184cc26eda6d5e2ceca87ec04546f8a93a9366a19fe4c3e5ead7738e878bdc6c45b2dde6bef467ceff7f64e4f8ad399e65ad3d56593daabb3316b68ed207fcd2fdf0ad1a11f9308b18d9777b648bb083d52d2605be1bb826f2a9ec6d37e50d7993b1859ccd785c52a646ed1f89cd554f6a1cd9e5281c212e22edb6800f293f6bd5add12b365a98541a78f974ab20d3f35861fe017eb2981a0024b540b55b94e0d7a2c9dc15b95521bc87b237c5539ea737ddf7230f068678bd2d6e921de8c9df457066d828d94f575c4906e5ea5fc4ef509373824f6577bc333c6ed3f2925132fa2ba8367ab7de19de3d5ed477f4b0c728b901694d0ebf949ebbc2116279e0394203afc98e945077e5856e35dd130bdcd64a41362b124e283a8acf6326e54996e55ca3e379f761e0bc19b67a1840bc40eb36094e85e651b158b6eba799064493d0aa504161a878f6c3d92e6431925b99148c991b12858625f49a7d6c5bbf6097a76c1c9cfeb3b83fcf6e57d7852a7113340c5375114821216ef1f5443d3dc6fe6ab1d646825fc68cbdd7fbb03e81e8af871bf205e498b77d982c5ece237b48bc282f56d0bd9175a3d835a8209b53f6fc2568738ec65b99346a72020182fd6b99a5278e7fb4820fee1741fe41c0d63d4b878b03ac400094c4090e624164059fc7b08b93c535f630680c1fcc8b44ebac7e271028b682f9d1c461b086dbcab03c77ab86ccaffeb1559336375d22250eeeaa193c213380f7a66dabfe5e50466081d4a73bda3b757ca10ba8a4ca322d5e4a182f445b9ad38a5da99c8f76c6bc06c4ca8a45c18e47dc93972d4d0ba319cd0e58c57f8972b47b7a36353eaafed8906273d5d6eb737870b272ce736ac2b344689b2b1e0dbc81c299a30742ecdf535186b6c601e3026989071090d3e6edf166cc3c9b98182f742d1b09a36456cdc83b54d690342603ff1523d0471fa7b349e40f2dd95e2514ec75c8685db4a2d015a8dd8abdbaf530f722ae4f7b57918bced84cd5b67f0ca68bd5b032cbcdc20d6b004202f958b639f6d854af3cf2730d724808e839be8d0277ce00409cc15081d6e"}, 0x1015, 0x1) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) 11:06:22 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) bind$isdn(r2, &(0x7f0000000000)={0x22, 0x52, 0x2, 0x5, 0xbb}, 0x6) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r3 = dup2(r1, r0) read$FUSE(r3, 0x0, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000080)={0x1}) [ 541.483837][ T27] audit: type=1804 audit(1576839982.961:119): pid=13805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/306/file0" dev="sda1" ino=17073 res=1 11:06:23 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000180), 0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x901, 0x108) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000440)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x0, 0x27, 0xe, &(0x7f0000000040)="d85663dd34fe718fe7d38b70769a930e8c4ff4e79f878c9851a617f19945f817e1d8900cb5aed42d6d0f3af7ff17f6edf421eebe3da699c39ab572fda3822729fb57331e6f5b621ef84ebc74d2cfca8f09ec078cb21b1854736abf4b869f7e5c45092d7d94f871d9", &(0x7f0000000240)=""/234, 0x3f, 0x0, 0xc9, 0x1f, &(0x7f0000000340)="d2bfd8a5ccbfbfc7b4222ac978f431c92ef60c1b7c8c4ba596f43ed5db8ae234a152fec7bd9b827d00f0ad1742250601db432a732bcc5221d00803988e6dbaf4465b96e2bd59931dfa1337066de44a87d1f770e818e64e8349a86c7b67c513318ee13e802bff505158bbb02abe06ed64587453a37504b01b1903b10fcd211f171b439c04a72ecef94e354991291346bea2cec88900b35e5dbf69e4d3c4633c918cae01ce38cdaea2a319c1b88e8619e84be036212d761c3ad3a4faa785f5680092b79f438ee78037c3", &(0x7f0000000480)="512ad2a96f6206c8bc1c554eebe78d9fd144a49d7d3a27fd861b450ec29e20"}, 0x40) read$FUSE(r3, 0x0, 0x0) [ 541.771603][ T27] audit: type=1804 audit(1576839983.251:120): pid=13809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/307/file0" dev="sda1" ino=17073 res=1 11:06:24 executing program 3: timer_create(0x4, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x141200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0xfffffffd, 0x7fff, 0x7d, {0x77359400}, 0x7, 0x1f}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0xb365, 0x2, 0x6}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r4, 0x630c}, 0x8) 11:06:24 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x8, 0x4000000b, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) [ 543.265397][ T27] audit: type=1804 audit(1576839984.741:121): pid=13821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/308/file0" dev="sda1" ino=17009 res=1 11:06:24 executing program 4: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x6) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x40000) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x2, 0x2, 0x8}}, 0x14) io_pgetevents(r2, 0x6, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:06:24 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x99943518630dd5b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee43e0dc6eb32e90) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:24 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000080)={0x98, 0x2, 0xfffb}) 11:06:24 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/252) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={r3, 0x80000}) shmat(r1, &(0x7f0000001000/0x1000)=nil, 0x6000) shmctl$SHM_UNLOCK(r1, 0xc) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:24 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x2, @tid=r1}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r5, 0x1, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:25 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000180)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="e95fb5eb1380a09e2cf6022b3cb1e3a494e95c071360342cf22595340dbe717cf05e0ef6de39a687e49d63669542f958482a1391015e8bfbc90bfe155531ccae6b2622323b811be3c32714d2faaee54963a721b6c9682e5a9b92a2aa19203e156bf9d722513c622bd63d2e565e13bd99376305c80f99b0cb31bf9e4ae7d7d9026d374c7d6a6d82f51540cfc2d5dae9887cec7110f6d902f150a83092dde3dd3d5ac006ecd06fd8b4313299eb94a3f5d4b11bea203db8a0134269b9d2b2a1d5dcb226ebdc2a223f9b11065a685539cd4714bd14f8a49fb43ecda3d5db041c5e63398866b2a2b641eb", 0xe8, 0x6}], 0x2001, &(0x7f0000000380)='\x00') fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r4 = dup2(r2, r1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000003c0)={0x6, 0x3, 0x1, 0x7, 0x5, 0xd3, 0x0, 0x1, 0x7fffffff, 0x5}) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) io_uring_setup(0xe4f, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x2e1}) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000000)=0x80000000) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000400)="02a2769b20b07aaa14e02b91f2c0ea3d87e6902108be0a1d8abeb3b99528b48f8d109817755aa50cf98406db8025103601f3cdfe8adfe294a4612938fbba75c8fde7105d8653f92038335e131eed6804c013e4986091a24d0dbb3f82599ceaded9b6676224030cddfdf2b6f5d8dacb5f5824858e3dce24a41be05d9a9ae9bd2610", 0x81) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f0000000140)) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r7, 0x116, 0x80, &(0x7f0000000500)="63a82146d85bdf0e6e764bba6786e4c53c9e41ed53745d753ef2ecf233b6b3d6171e4a62a51c0c7fb1dafe994fce41191dc0b43d242a911123e0abd12f4aec5152cfd5d5f64a5c589ac9c1996d7dc71c6c09c250d8879a60bb5d1c8f0e9dcad50a0408c0aad5b20d1fef9d059d554a6c01c1c6b965680b00d0a07e66b046a2556b896b", 0x83) read$FUSE(r4, 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f00000004c0)) [ 544.101957][ T27] audit: type=1804 audit(1576839985.581:122): pid=13843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/309/file0" dev="sda1" ino=17009 res=1 11:06:25 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @multicast1}, {0x306}, 0x6, {0x2, 0x4e23, @rand_addr=0x800}, 'veth1_to_team\x00'}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:25 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x800) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:25 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 544.413317][ T27] audit: type=1804 audit(1576839985.891:123): pid=13867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/310/file0" dev="sda1" ino=17009 res=1 11:06:26 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000080)={0x8, 0x5, [{0x0, 0x0, 0x7}, {0x1, 0x0, 0x100000001}, {0x8, 0x0, 0x81}, {0x9d, 0x0, 0x3ff}, {0x3}, {0x0, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x80000001}, {0x8000, 0x0, 0x7}]}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:27 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4002) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)={0x3, 0x200, 0x56d}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4}, &(0x7f0000000140)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:27 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x22501, 0x82) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x10, 0x40000010, r0, 0x0) r2 = dup2(0xffffffffffffffff, r0) read$FUSE(r2, 0x0, 0x0) 11:06:27 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r11}}}], 0xa0, 0x4}, 0x6010) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r1}, &(0x7f0000000040)=0x0) timer_settime(r12, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r13, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:27 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r11, 0x0, r12) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r12}}}], 0xa0, 0x4}, 0x6010) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) setpgid(r6, r13) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r14, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:27 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61dab7583f5f33b3, @perf_bp={0x0}, 0x80, 0x8000, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:27 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x2012, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:28 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x951bc3ea317b05e8, 0x100) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)={0x6, 0x0, [{0x80000019, 0x1, 0x0, 0x1000, 0xffff, 0x7, 0x10000}, {0x0, 0x33, 0x2, 0x6f200000, 0xffffffff, 0x4, 0x9}, {0x80000008, 0x6, 0x0, 0x0, 0x6, 0x20}, {0x1, 0x75b7d900, 0x2, 0x1, 0x0, 0xa60, 0xdcf8}, {0x80000007, 0x92, 0x0, 0xffff, 0xfffffffc, 0x2, 0x5}, {0x0, 0x4, 0x1, 0x8, 0xffff0000, 0x58f9, 0xb3}]}) 11:06:28 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10000, &(0x7f0000000340)={'trans=unix,', {[{@cachetag={'cachetag'}}, {@access_user='access=user'}, {@posixacl='posixacl'}], [{@obj_type={'obj_type', 0x3d, 'selinuxcgroup.'}}, {@uid_gt={'uid>', r3}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@subj_type={'subj_type', 0x3d, 'ppp0ppp1(ppp1$'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}, {@context={'context', 0x3d, 'user_u'}}]}}) read$FUSE(r2, 0x0, 0x0) 11:06:28 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x2, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f00000000c0)={0x2, 0xf36, 0xfffd, 0x800, 0x9, 0x3c971397a275953b}) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 546.617486][ T27] audit: type=1804 audit(1576839988.091:124): pid=13909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/312/file0" dev="sda1" ino=17553 res=1 [ 546.644887][T13909] 9pnet: p9_fd_create_unix (13909): problem connecting socket: ./file0: -111 [ 546.675607][T13912] 9pnet: p9_fd_create_unix (13912): problem connecting socket: ./file0: -111 11:06:28 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x175442, 0x4) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) [ 546.776924][ T27] audit: type=1800 audit(1576839988.251:125): pid=13917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17553 res=0 [ 546.802057][ T27] audit: type=1804 audit(1576839988.281:126): pid=13917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/313/file0" dev="sda1" ino=17553 res=1 11:06:28 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004540)=[{{&(0x7f0000000000)=@l2={0x1f, 0x4, {0x1f, 0x1, 0x8, 0x9f, 0x3, 0x4}, 0xfff8, 0x8}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000140)="83d0130404c9a7617c6a29dcfb06ab92a7243294174206b6dd9893e4876d9d704f478e29615e0845b35016d1f50deb915c500c037e8ed9db7763cd19890953e12101a1d0ae55882d0b10adcc2753944e4f02788c7beb60b9edbbf4fc7123801c9e9feb1ec6ad603c6877855524d8eea3bab3efb4a3fc1bb6ff8c23ad623a8d252e74221a42ccf736ad2e60b5b57b1a04e780a158cf79017f286e5f715340fd510a3dbf9d9a0d5c39", 0xa8}, {&(0x7f0000000240)="96213f188b31d95c1db31c91b5316e6bcc4d6bf26ef3ef440fcd8cb1e6d94c643658b3434221fad2cc87a22ead838a8a3eac77492a4cd3e18bcf6c99c84efa82f5b8757fd77f8186db85c2e3105dbb6efcadce57193ebc35238aa7b2078a952df5fe8f06cc0bb28d7943a90c8fdab095927d62c39e8bcc0d7fc18678ffc71be5ec2586614525b747171a819e79431acf6e9ed63495bbd37cfcc15624b301d2ad2007e6a9c387f6bb", 0xa8}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="3318172172e4f05a7eb0ec2b892cbac86357af40dbe1ddc6b2757554118b07c405e95f8fe2bd8b27b56b033ad76399a3e610c26f61aef91d82ab2bb8c444c809ea32726b5fab7a2287c42753e033b6936439c1414247c8fcee6f6551d62ece1d17e29620750b5e88baa6bf06cd64424da625ea49983391590e8a309c198f65691379f1aa26a017fcf98b71195e5f49db92fa9089abd2734f0e9d4c8b31475c4ac0492195d98c5309f2a16359d49083262df4f2fa44bd454317", 0xb9}, {&(0x7f0000000080)="3480e78f0536964ef36c9fc614b18cf5daaffbf26c43548fba43870aa35afa788db396a656d2d2f894958f91d94c6b4505691e69623a73f58f11a31c6c84e9872052ebdb1be12c9c98d6adb5036adf69ae6332b8d5be929c3b8612fb856cb0ada585b07caa51669d6e3b5af5", 0x6c}, {&(0x7f00000013c0)="f7f8ef2a9ea4a97d7e67803b8f754173250969c5059400dd357773adb545350cee7c268b2fe0a15f672fdc", 0x2b}, {&(0x7f0000001400)="ad10127f69c87c30b9b0ce51cc0d3e8026c45554b6f21f541ce08e8e3674ea555cbf31a6e0e3427f7eaf36f8a42d78512b44861641f12bdb0e9894c9af7c17af1d63968a64b3a20c4a6ecd320dca06aa511f5e09388a5168fbedbe7779eb34856c674fd6eb004e44eeb378c412dbcdd37d6cf893782d7bb294bced09af4cc212ce005c3cb4c6d310f5", 0x89}, {&(0x7f00000014c0)="38a7d4fa7e5f73d5876f644cffa4e899413af7941649abf6fd45f813954dcd06573f31c897b10810b718b7", 0x2b}, {&(0x7f0000001500)="4d9d405e3cefc0460ba20da174785b", 0xf}], 0x9, &(0x7f0000001600)=[{0x58, 0x1, 0x81, "be8e282c0ef22ad7540b07c23f0b039dcf8955619e719cc9c1fd5feec66adca123bde20c5ad3bf9cbc46dceae0bf47f8c2d24b1f36195675d8993f3a322cd3dffa8bb02e93c0b4"}], 0x58}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001680)="f809b3abc24c1a5e2956599797943f83c95341ee11e5f1c2af247de308cbde4bdc5d4e7af73f44d203dbd77043c940f817dcce8cb015fb09b97610a3f58cd856a234fe1c63cad601a5da457234b31939a6732e384bab566cea5803198587f9e241f4a33ee28d20ab454d83e75ebc859059cea07e9b829f88b57246", 0x7b}], 0x1, &(0x7f0000001740)=[{0xa8, 0x85d2946e473db9d6, 0x2, "f7701e3b7a2372ed0590918a4b9a5680cf04e688f7461ded268402b93c0672ee7cb620bb9e000db7cdeac8691b2c42b8a38933c39d84d9c24d405323b8bee83f951d5a75262ca14576935e9af97e0af68551e14f4bc9e24c093dbb948fc15e3d9e066aaa0ea2b57eda94fe595d1bbb8507227e1ef0b6dc7e3a7c68c60a24c7cde0ed72c40bfa20a18631134387aad36aca7fa0005a4418ca"}], 0xa8}}, {{&(0x7f0000001800)=@nfc={0x27, 0x0, 0x0, 0x2}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001880)="92bc28d18c9ddd7d22398adf3a65f7ac7ff8aabe148daa9a3ec057029a761814975cb825236530efd8cfbd159d8a2fc77924bd4f8c37089109375b63b11971c36f289da43d6db1a84da6330791a514c945843a2b9b2d0cf76121d098004646093bc86760a07d55a465196dd3edc8975eb673f8b2aa138db106fe1840eed9f2d582721002a77d150111ef27c117165fba3302d1d96735da945daf52ff88401457ba1e3f37934399b5d92a46a2a8", 0xad}, {&(0x7f0000001940)="67025a185c56dafcf2cbb11e84aaa8784b821a108b012821f7bbc3cc2c17295ca1e031243cc8a595d4fd4e9f22ecf5350416fdbd71108774e1f9469c2cc7de8fc7c421b9edee5872e06667a4a177484a0f165624409001c90bf340d08985292bdfbe9008cc174d0c10e2ee80591046532878025e6ad7d9c4f86817b09a310b589860affa14354a22b288f33bf9a6560e1255820bc984774c64", 0x99}, {&(0x7f0000001a00)="d4f5e3b1bc87046b30ed83acb2061c43ab8732ed1fe8b83847fef7e2f807fb150b34fa6043e23c9598ec28ab10507271ec72", 0x32}, {&(0x7f0000001a40)="f7679cf18da1ad5d4b4c9c284d957865db40b0814300b589c7616dcba8d0918c62b03f6de5abc7df8a484a6fa67c8e7a2c0b45c825cde55030ab16a68e1759e085", 0x41}, {&(0x7f0000001ac0)="5e10170264ba2ed5a4654678593ae7fa546b434e3a7366565fdbc7e17ba37e6590ec5d53bd3ce4bc7c611b62a65c7350cfab80f3ecefcced0e172a59a9112af7a982e8333ea405aa0b2256ecc59531b83fe95ee4c77947f308a41ae1bc3cca8534dd5831d7b0ce6dccd5514d481a898f7d1a616ecbd2e12f3a31659db12ae0717abaddcab96c24a759d5ad1c3ed340c073585136bfbefe1cc5a3756ee5", 0x9d}], 0x5, &(0x7f0000001c00)=[{0x48, 0x103, 0x7, "b2e5caa6ccc6f29935a35009968c234991bcfb0860fbc9dc017ace650ffc1c3ac9b5fe47f4d4f91eaae4b8affeb6991105a002"}, {0x90, 0x50, 0x8, "dd0ce8af224890b6b0b756e28dacc21dc933febe0398de3decceccd9389a932a1016161ba5a807c87ae7b8885ce26510557c3375fb8b7db51a0ecab2550ab43f254a0da5bcc425d0d31b39a2deefb7e98585ab3a8e975a4fa87f2cb3c26d81d2a574b4e55d28b052836ed907d52132e060e11aa793a65f1c6445"}, {0x1010, 0x113, 0x7f, "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"}, {0x38, 0x118, 0x8, "9be57e15a5feb04ec7448f9faa5b435439d41f3ece7c24b92e0bcdcc1a29d858554e55611815"}, {0x90, 0x6, 0x5, "02d178776c9a468b8b05c0271c1ac2e5e19cc2d1db5331e20c4d87677d7442bedddaacc94a8385e304b6e3b3f9969b44a80d75fe00c69739cba10d8e04ecf6e9f4a496b3edaae3221b4235cd82782502fdf8821f4fd55df8726ff6c2d9fbd6f9f862d6ff459b46833d9e7121def4d4dbf78f4f17eefc1468fd33605f6cf8"}, {0xd0, 0x21, 0x5dd, "a808d2fdf89e630a16585f57279c469d35deab18b603a55733f37f13e196cb1f996f25ada00ce7f9c64933ae194a55d41cf85109d4956371d8427455d20a7d2ca2331b931242a57d423201157b711c890c0901273f7044a77f4a971a1e8c5983a981aa695067260a55326c37343a1dbb76eb10d79d5bb3c201da0551867a818033e9b4b35144689ae2b2d0720698075f9d24c24f0d1b8096241ecafa1fca52cb2810b834e37f664c7ccef114ed7c941a76dad4059aba2c1e688012dd0a85"}], 0x1280}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x0, 0x81, 0x80, 0xd6}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002f00)="8406270090e9d03749d79b33ce168335c52a548dc998615ac9b6f990d2c0ed57b26638813efb7baaafd96775e2a55bb1509d40d9bd659d50524de2b72918c4c43d81a4951241c7f65e734a812684cefe55150aa6987268f5d4063bf9c85318619f17a3e34fb2c26b5fb47c7ac2a898b8c1cd0f99e7145babd45f250ce2cda6d1af061f021d6d", 0x86}, {&(0x7f0000002fc0)="88ad47be94364c9176e9f401dd6c5991936ab6cdbe1e321f88e1eee9caae6f647ee3bef2d3aac5f2de136922746a72f31386094db5f11b3d0510ebec06dfadc5dcd979579e1a5d99cff0e13fc301b0999025d52440694e95a9a1ea374c2e0b05d78abcfe14ae83fc4af2701f407b0f7e57c5583208e159edb76ba24c2a2f4483697e43a1ed774f50cf8aade495a0b4eb436d37777723f934c6f0ecc694396ee8cea2f0", 0xa3}, {&(0x7f0000003080)="830aa0111ca45a3db17832528c78e09dddd0a0739ed22fd594132c48b8b0227a9ac4831cea1950e038173d671f5c1e131d1543111f0f96a6c85540feb14080d22af3f2df1dd9375093c9596a1f38d28f30766ad5e196dfb2beb6eab784640969ec6fe5e4", 0x64}, {&(0x7f0000003100)="71810cd77c2c5ba02a016b2ae50ea1a2e9535258dd9d65e70874073b8133f8be6011e13cc15713c5de27f294112ffc34b60fef3646881fc9270da54a0e12122b77235445267094762b73e142509b4b902b27bbeec2910c587a870a0b95b1c2d4a8e1ce06b28f0d848f2f032f33a7247185e3a9610995cb38a0e8b98bdb2df25a46afdaa887493ec0b8c91a78df43e1c815060167125e4b65f3b713aaa0c5f2614f668d514eb5cd844b43dc3534c691f3b2785c0e7e79d110fc79f5410a927f8f4ac19e130f585553a9ffa1ec84add3e9872910", 0xd3}], 0x4, &(0x7f0000003240)=[{0x80, 0x10f, 0xffff, "7f4ed1d0712ed885912c741e1854e2ff6d30cf4cc49484e0ceb7439247332f050b98a2e19d28cea76e137af70ce2c9cff45659a2b0299e7f1676d17e800a97bd5a8d51a5f17d49a88baa1fd1e6ba29bfc65eb78400ac7da0f4012df84358e08b6e14422956c59ad613c44c2b7feee0"}, {0x48, 0x88, 0x7f, "5278b8e9bcbb25a58f502b8b9910ecfa7e7c70440c60b1c4a463b84a810d1798561b8ee379f7306a564abc54deedc976c734d1070c8bb3"}, {0xf8, 0x0, 0x3f, "78af96263c369eb5b38961b495d811206d543e170d4cca7c07488dcea653060c0230cf2167b182b269ea3161e357bdafd3ce2a1d56b046cda2face2b996843739e726c7deae7ad58d9879f3856976ff0dfd93e223e4a97d6b2e325a248187856065b32bfbd472d61715580425516c11cc843315451530417c3922a8bfd9447ec1be10d5b75b5c0c446b3c32895e11526d3edfd593e9225c4a83d9a6bc8f808364df218307df05690dcf40acae3c4d7f51696752699a633bfb109bcf88f67fff06fedf2282ee8852fcb2ee7cfd9d8f4610b3b1598c30a77589f93d5921ff23ddc822549"}, {0x1010, 0xff, 0x4, "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"}, {0x108, 0x0, 0x4, "6196bdc070514a46a163317903fafd1c0edf7773e2f59ec31e49133d57ccc3c61ae2737e803b8d9ffe5dd84717b3013ffb3c38ee78420c5cfba4d786b19d1205e9a55f5409ed42467a4dced260ac5635029c706e56da2842f290254ee875969bbf7c6538fbe05985c3af9fd0b61af9f17218474ff8869e00251f148ce4c61bc2b2db511920ed54035bf52d43c5f7b72e15bcc4cce827b3d4d94c3377091cd1e1f14686baff6a944c6981dc3c4b5b28c634f35edc0ac2ce9b1e1c57be263c844553719e2df01b1030128f93fa207a626f7272118bc5f67f146fb40edb3d21953378c1fe4e596f9a6a9f76680c6f4b1002e83b86b34b880c"}], 0x12d8}}], 0x4, 0x44800) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r0, 0x0) r3 = dup2(r2, r0) read$FUSE(r3, 0x0, 0x0) [ 546.935302][ T27] audit: type=1804 audit(1576839988.411:127): pid=13922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/314/file0" dev="sda1" ino=17553 res=1 11:06:28 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x54, 0x2) r2 = dup(0xffffffffffffffff) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000000)) write$FUSE_BMAP(r2, 0x0, 0x0) fanotify_mark(r2, 0x0, 0x40000010, r0, 0x0) r4 = dup2(r1, r0) read$FUSE(r4, 0x0, 0x0) [ 547.074860][ T27] audit: type=1804 audit(1576839988.551:128): pid=13926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/315/file0" dev="sda1" ino=17553 res=1 11:06:28 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x9}, 0x80}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000080)=0x6, 0x4) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/87) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000005c0)) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000380)) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000500)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r9 = getegid() fcntl$getownex(r5, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r11 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r12) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r15, 0x0, r16) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r14, r16}}}], 0xa0, 0x4}, 0x6010) timer_create(0x0, &(0x7f00000008c0)={0x0, 0x20039, 0x2, @tid=r6}, &(0x7f00000004c0)=0x0) timer_settime(r17, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x77359400}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r19 = dup(0xffffffffffffffff) write$FUSE_BMAP(r19, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r19, 0x6, 0x3, &(0x7f0000000400)=0x22, 0x4) r20 = dup(0xffffffffffffffff) write$FUSE_BMAP(r20, 0x0, 0x0) ioctl$TCGETS2(r20, 0x802c542a, &(0x7f0000000000)) r21 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0xc96da4b0605f1f02, 0x0) getpeername$inet(r21, &(0x7f0000000300)={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x10) ioperm(0x1, 0x4, 0x7bc) io_pgetevents(r18, 0x4, 0x3, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000140)={'bond_slave_0\x00', @ifru_map={0x7, 0x1f, 0x1960, 0xff, 0xc5, 0x1}}) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r22, 0x0, 0x0) r23 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r24 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r24, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r23, 0x4c00, r24) ioctl$FICLONERANGE(r22, 0x4020940d, &(0x7f0000000480)={r24, 0x0, 0x1ff, 0x4000000000009, 0x40000000000ab5d}) 11:06:28 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r3 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x38041, 0x0) ioctl$BINDER_SET_MAX_THREADS(r9, 0x40046205, &(0x7f0000000140)=0x8) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0), 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r12, r2, r3}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, r11}}}], 0xa0, 0x4}, 0x6010) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001840)="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", 0x1000) timer_create(0x5, &(0x7f0000000000)={0x0, 0x41, 0x2}, &(0x7f0000000040)=0x0) timer_settime(r13, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r14, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:29 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x92000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x1, 0x8000000000002cc, &(0x7f0000000140), 0x0, 0x0) 11:06:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r11}}}], 0xa0, 0x4}, 0x6010) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @tid=r5}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r12 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80400) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000280)) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') accept4$vsock_stream(r12, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @host}, 0x10, 0x22c95c582614eb65) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r13, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r14, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:29 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f6aeb43, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000080)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = dup(0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) write$FUSE_BMAP(r3, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x80010, r3, 0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f0000000280)={0x8, 0x40, 0xa39, 0x80800, 0x9, 0x3}) write$P9_RVERSION(r4, 0x0, 0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f0000000400)={{0x2b, 0x3}, 'port1\x00', 0x2, 0x100012, 0x1, 0x6, 0xeec3, 0x7f, 0xfffffffc, 0x0, 0x4, 0x4}) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) dup3(r4, r8, 0x80000) 11:06:31 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100000000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0xfff, 0x1, 0x10001, 0xa5f, 0x16, 0x4, 0x9, 0x1f, 0x4, 0xfffffffe, 0x5, 0x33ca49f3}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x61eaa92d817d3ed9) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:31 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) write(r4, &(0x7f0000000040)="d1763205c1d48e14b891607499deb7e2630575e6daf4a02871d36266f6f1ae93e16553f633152e263839121ccc07cc3bbfb3ed86c480c409331e2a043d13ae03877fd1724e0a0c57a98031668a917b600b1ededa50cf01bef4d3590aae96230f45c5970141aeb5bd0d9593611b47124aa1ae8b3a1a74a79450bc3687e20c473085cf94a46ca7f4b5c54cad485b3725e100", 0x91) fanotify_mark(0xffffffffffffffff, 0x20, 0x10000010, r3, &(0x7f0000000000)='./file0/file0\x00') 11:06:31 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x35, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:06:31 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) getpeername$packet(r7, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005a00)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmmsg(r1, &(0x7f0000009540)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x8, r2, 0x14}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="3f487ccdac2cac2d1ff0a9db8736da6f7276004a402192cfab84c3c6f21f7f8426ab7015d2b47efc40", 0x29}, {&(0x7f0000000280)="9aad5be050d7fc0843083661b75c0ee682a0ea81ed10881e53c232aad76dfd0b9c7440adb623ccf2ef0d5b85590ad8c9b2ff4735cb7baa4693df5b45000554ecbe4c83eea0db78df622a1263f781fbf43456c5a7e1521043456f134ee0d35885b19f31b7ba39672e963d591a0a5c3f4f348b6c4bdbf8fe977c5f1276be184da7e92dcdff7aa7adb0908effe5ef41185bc41b8762450bf9ef5ce005b6053765390c2e230d6bde86f6bde1c8f6", 0xac}], 0x2, &(0x7f0000000680)=[{0x1010, 0xabcd69abba1e3244, 0x1ff, "31cf611aab0d64dbb34f64c8851a0e7b35344819886e29114a499414114141163d22988c684e12dbc91dbd79af3bf87a3d2cebee0b51bd23d1ad90852f183ed0be6794953fc81701fe6469a03322f1861c140457e0c3d9b1a2db2928da1fb65da480ca8aa11ad21559f00d448f71dc7875101e6b5813718856c21039b4c455d6f699f173196fc5310f9866fb97aa286e093cb5d409cc9491ed9a55a3e8534caac3dc6af15a9e108c04f4e1a5ca71869dad915ad72cfed5ebb65d91aa33711787474e4e665c29fff0911005e421702c56bceb3b483eb7676647997961110a6be3669d4913b08d6ac391d3c34757df309deeccc201c3ce75fd99ebaab0588858ca5402486fc50c8885a559c5f5de408ac43b30328b4e6c830123055aa53ade0072b9e548ff3d43c2e0844b1f6ff18e3f9ad1d7de2237c16ef3680c6ebb2a8459d23f928d43dc8961b73249efc8f25fadbc643cfee5c07070870e663a23754962f41bcaa8272c69e7af38d7f1836df7761dd98f48254aca591b91279d39f0bd91cc2251975446c885e889a10231cb846fd99abd8c10f29d9671a2256b1b7994ebef58b6d66330ea1d6c8ef6dd5dda490ba9b9a95f0bdcdb8c20152248a3d77449f49bb82dce17d9b5f8b8a84d9f05b8cb225f11014eae91f57a9ad8a3e53f667031aaa8a987cc2c5843de26fca3737402eddf5ad19fd8576ebdd4d418335ba6c004f6737d62337b88ae65c882e80a7393b40aa337d3db10e780843cd6250754ffa311e31a60584de72bafd396e9a41fce428b14aa6386a088ceda74a8ff74a79376000be40d46452c4d7a5fca4f832087a31d2a3c357c8895d7f40e84864f9c8cde8bc657a9f3244c24d6722fc03d84c4982864e33195567b32f8cdeb03c5af0eb440711cb1745ca622394fa14c74e937cef90d3fa3a604eb57951927324a09552d402f52cbd90a9e94d60bc59e3d6a1a07045c0eb626099bc047b81eb87c90a7af2984340025aef1e6112267d715b4edbf04b92485e189610cbac9e202635a8fc2bc51841abd74c3041301d33a9068d57a6d607db35460be46de33c9e4f6c01fc5ca4a4c2b3de8e472b2b579e3a5e1436d95514aa96008663e0cf772b55a22fadb03590a93fcdb0079908a20f79534abbc8e4c2b5817c0b32ec42835a7f3100335dfd4285af1f16319a19ebc00dfa5458242c30da7dbbc43c538241023d8dcebdba6659a0141040e3a30ba0362c7da61c80fbd51a51576266f2a3118699f3df77d7e716321745836ff7e183cdd91044adf8b1e945473e3500f2fa70bcbd0cdbc766087511c2c07bc1ea185e11a91f7c5ba6a3e14123b4991adfb102f3be7a05f36d1ac843a1f0eb9d497393b8caff3ae803f72a97ecb7eca820dae5b5894a6810f109c0e6b4e6771eaadbdfaad86d233297f486277b754e565297e1c4cce7b572d3144c3ae9d71cd4c3dbb90a32e0169d96f29552807ca09fa95fa595157eed6df25c21f628315001fe75996776e25455aec04a7b925f1569b523470605e0665566438d4f8856f039254c1cca81cf6fde390b07400b25faf37eeb9d117a69fa93bf5c0254022636ba88dba0c1b966c90f57fde3876122985927607df0bb7c77d72ab2a1da9f3fca2d643c01abc896e7f829228d5eac1fc2610732618b184247a4aeb702bdb9a9f30ca6ef9f68eec5771d9a19cbccda4c2deb02c250c31b61ed65180c1e80736876d68202ad16cbfab38879ab5dd1a919b40b2a1833c013bbea7eef25c231edb71a103d2aefad041cb757a1d4f3fb56f39be0704d5ef45b7dbff7458d1143b8156e8bc71ef1d5ab7e9835c8a3ffaeab8383214055c730d34d6b1935da32a7ad7f8b01a1cfcd26f0544aeda99494801ece521bae8c95cf9d2fde702ab711f652de8f66a9c256e01c83381d3b7e2eb295943b6e1c51da5c2693bbbc72edcdcb2e997d261ec689d76f9ea0c3e8c406a854889a1779f0070673d9147944f8972355113a3151d97ff743f63830cbfd782356aa72a67fe78670ecd8da35e56ba83c6db2416c7af2f26f756c9a6bd0ef8170797dd6569ee7f1dce6ad732173e3b9efed2b2fd0f6a3088d40b17e6e50ed167fe7e5df7979a389370a9b729b6f9fed65172c79abecadd60cd05859e330c87b196022b81d0aadd7acb9dfe42d5026e6b6cbc2b58608ce6ef813c7d956ab36de34f841303e3cca02a05fa161f55080e7a1af8710cc94d41e82300e257f1050722f5f9a27bbdc8785466158654be77a8b496695dd0ce78e377e2cb0627674a0de8d7b9134e1fe9b9723d7c2060b2177a90899b2690f39d56c1d4c4d3152bf18305e37cf291675c46baf465cfc93200aca3ed9b49a989d13577de8d83eb3499f6439727a8aef5498df75d7ba5b9e84594cf08a46d397f28cb218404ca71330fcbbb35268b5c05818047cd96ff059c7d33393a6a0286f323fb9ab33afbcdb1f677b1b028574574174a3b3f9b888a910f2c7b5afa20333a57b4f51dde2939bcdfcee8974e99d80ee5e28ee5f27fd089a338624b3633f5efcaa16c66220ed7e372bf3b102f9bdb85869817a59f12cf162c9b751ad7f27c240d9e0deab1339eb90ae6280bb53923ae4d894223e1a8d0494d2926fd679aa64e6cc24896328a01710eb75d24d02864d4a467282fbecb7a7f385e49692da2cfc00f06132a26007ceaf2116548c1cd3a954f1164f5aa766673ce1bfedddc2c0cad632fb5bf3913aa637c48ad8fd3bc0491522d2f49dc758597a6b85c70801d134a1ab88ec090fd7870cb31bd284b5a4fff9dce8e8ac0c0929f10eb7da4cdf8ed486e1ef741b7a33d91dde7b982c40c7a26f39463d84482901d3b68ad03c3cb6d620c16be7aa21f954a689261e601258732b2bfc2c2aa828890766294c4bc6560873e0cd9e5ae993cde81bb40f9299c9ce46fe770d73e5526161e11bd0ec22cab46b50e6d22bd85f8dde89499f378ce89165da10fb6a1daea98b7e0379bd34ff7ed8bae5747a97fdcddd0ffc02829e86b512ce68ee694746003e07a231a4f2888f0bb93e865ad54352dec1caecd7d31859c61390c0e40465584f96d2b5db9ce9788d6373465d801686b7af011f77f58ead526b895cb468dd2220b30df17eca38b7c75ca10fa4f03dcd0a58e901584ce3dfc048df60be0f1af90eb5bba584fdb4ded565ea2525ed5eb842216cff9975e604a8e28135d1181d53e3e80d554cb6e964c5c6b73f05b30b729137e00d4ab71c0b7f003733a205c08dade389b06533ba5b0fdd444c78d1cb5975b3298ba4f186be20885d970e4b335ba12bbf6abfcb08fc0e0099babd30c071d8dcfc1e56507a0c290f04e09ab4717080a63ee9414ab08e1ca52bfeee0db96c966a0788634ab5eddd01a9349c779097f16324bf65b1fd836f2984db0f56b58d3c31c8a52b52bad0e89d23988787c6a62c8623685bff956933b6e24bd41dfff5f6b2178e196dd7ce411185b160ea94bb694a1ee799225a657986e4ec85647ffe0d96854af3f51782fe49dfacfc5ca83142eeef8bdb7548f4c0318b71c0b5cdca2a150a47c258a719cfeba544dc9c448b99f21f3ac26a40cc47944e84c70bbe45187ec0fa810cfffe87a8bb54f65e0c75de270ef80f2bebcda6f7ec4043798ccd30c9c61e661a33a427e8b5f04871fbbc583d8d765b33c60d90100c79113214513a2cb3dbbb876d6835443e1e02e632943853ad385b1d26aacd84f6bf12840917f9b6c4af0ba9cdebba18d146a70686b0d2bfb6434eb95339ce9aaff41e204588a3b562c7492f804481e62708c061b8176e4812a4d7f6172631cf7f5f70d705a52f66255ae53490fb3354a25c5972b77b740a2bc4c318ecb0892695f0496ea871bb555c91762fe76d23e2655e23db64be05afd83a4d8c74233c3cc03a723fbf77030ddbc75ef3df1f0860f26f76261e1d50fcdae5e4abc1247d4331f2d4f312fc3aab11873041179327c0f0f2eda42def0826603fc4b9c4c75b38a85055241b06cec7285734f30bbc067658aa5f6e728b82fc6f4b0c2af9090a120debdda72a3dedc52d26ec41386ef01145dd813e85f8393771f08294ec333eec7333c10e58d3dc2860f7ef771895ab04c8a8c4d311b70b836729e2c5f4cdb8fe554a2862600c73fc4b6b34c56773b22c31ae4f518be6a463102282422b8e551b90e43980e390f46a6679055202403546b00a03e247965b6e4f66a5a5c2bda05f43805a12ef5de57b829f1f88f6c9b2325b2277e9f699d4e004b25373b34696b8bd74a4e958a0ffce54f39cf86d5cb06fd547b248e5dc0d267637b6f45d02c5eabcc68d762c14cf788ae443bc7a1245f2f4a2dd69ae7c464992bab99aa6812a1cad76576da23b759d716424dc4cb3012ad5a4bcfd656df5be4303dc8de7dbed91e829502d38aca08d3431a3a334c8e4bf56ea881232c43ffcffef813d0d8ff33ea61ce94f839e76fa31f30d828373dbea316991dd84370adb106023db44cf9d87550c1241a04270c1a1dd44166a1ca67eeeadbc141ec849f162a69f0ad30793be9552d063b2b603583ecba9ffba50c28329a3ca6c251be4a192c1863bfccfc52c05c28e1d0a414d100d5b0073817cc671a5ea96e0c3c21d9bbec15862b2c55462367952bd72aa4f47b74de1e3b8353ccdc18de66d00b6f902732ce9a42e9f2c2fbf462ec7fe053222816b6c57ef80676837164944f1901efb4d5dfd207cf338dbf34e0175db69d192eb18da9107da638f6ad141cc2ba7eb4dc7bee098ff88ffd16557d47c74687bc175a1f7ab9ce04ceff16e5f7e3a89998b6328dd74d7b20c26a23bddab1e6d7f5184203098d02540f43183b1072e8bb4d72a06bcc249deac844a969dacd452fe232255632f875b45f631a46a94dd234ee01cbdf83d2f742eb45acc44e6520c8d67285ee7d779d328d99c2681565bebfd8558b1508632e94d45c6fab2234ff13445a982389ec197d48dd4ca95afc415d4b449e010f5414a7b2bbbce4cf6fd37ce58f6f396cfd674e1960075dadea4170d6f6a49901d620d50dda1fb0ec9fdf5216f7b787eebe453e5dc39c338766e4973819927113f058fdfaaf891293892d71ba19a5cd6f3fa3f35940e7b37f81fb059d6554e8c9de79e9321040fba9a6d1b76304154b74df5bfe8c52927a0ba48718ee2093c9644be52daf9b68ee47b830a02247fb6d557871da500c98f957c1764b7020c3dcae729fa41fe6a88f16342a419263b5ee2f9855b0982290783f30ada0141370ed34b0b74ed3e1f91c193318db08311b0613d060423859ee2de77aa91f97d56a99be5577d11cee6756604f4d2e63f786643e3fa0ed38ebf68c8366a4acc54b5cd5d7d6e6f2f3999f70c45f244d776818e068b11f7b969d977e26bbf373920ff960e69c76a3386e8d0d98d94b77f3c3b04495a7e34907a717c6723e5e2a6b420f1a47bbbb97febaec7d032b7ab6980ec99aa92bbdc0185958f81fcfaa062da72e2bf99b94e916c1d5128aa926ef80124472244c3246c64aeea6cbb51661de96d3af8d5ed21efa80b47ef9ecf8aa4005d759475d515cb12000fd3d61b92055f726ce7524acff9a85ecb0570d5f8f7922ad6dec2b19d89acdfbc451d0b2df1d0e52be7e272752c7ee9fd73f86b76ab86e32eaa603b4864eeac6f000c2cdb0923abff2538ef123ad5b17c8dfce529e38dad87426c1aa8614352a78c9480b9aa103625288dc2a6832e155d05ac99586dfeaa18fce4c8a45550de048be9793124e42489cb25ff40ac14261e6e44683cae518fe77d783ce043cfad6a373579823"}, {0x88, 0x11, 0x3, "533afa7252a28404669907603903754a64467a4588c5fa3610d9eebed2707cd43d2867f34b90969ce09a2960e9ae491e1e82fdcb1afde625ac454844213f21e5fbda46ab072c59951ec26ed29c30e196b43be4de8331c4d377ea49a05b4b0c3b3293876ad27439fac5960d1817053f81386c325213fcf5"}, {0xd8, 0x0, 0x3, "a56a238816e43359c79eda26b4a45968ab7cc79ea68a4b3797358c316321b6d80ea83063f0f78da8146bc469412f45556e8a5519c3bffcb686e6c666ca6cbcc441acf38a9efe56f292ebde8dc28ac25a95010769aa9a4fd8d63f869b5d274e29fa7cd6729b436a485b6c13a22d64af7049608e661a9f50b1bdcd4e54ebf3a35137f3c086fc1a52e317f847b174a39c03d6a09e1f17eee1da3e6fed532c9d14bb28a59e92ff2e1317798b0d39680d145264e35a66dea08ffcc637a003221dd72bb65c48420dc09769"}], 0x1170}}, {{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="6f69b0657e296a9beacd14b8675f941c3f8e6d2015076173a4653351633171ff1b6826be31a2012ec61494c2155942930e39402fc37eacdc97d681945a818566adb7e2e72571f9203559d862977472dfac61a47ff586e9e38321b315706251b8e81e5c1d3917c304c61cf6ad7ce9e592e56d6a", 0x73}, {&(0x7f0000000380)}, {&(0x7f0000000500)="678015125fd3a7ac501570ba123054b029999a1bb8712218cd3a7fdaf30ce948ee3e29bd4a8605d6025d9bea5e364f897c774f17b32d9ff578c5d87e77d468201e1b1b7ffe5b27ff7da56cf422afe356f86c5ea03625fe029070a88bfa33a93a7d5d7abf39b0e14276b0c9d87f18faaa6ffa37ab66244cf79e06d44a06a5401df47a9f0ef46b0f8c9950100528e434a03a72a7e06b475b", 0x97}], 0x3, &(0x7f0000001800)=[{0x110, 0x11, 0x8, "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"}, {0xe0, 0x116, 0x8410, "f4a177b92c8fef53a36ac9f369184f86f19b4770f5ab8d629699c23af0223d6e22789bf3d9d13d16c022fc6bb5010fa5066e01ca6c16d61c47ac31f97a245e8ca9cba1fc1cd637e5c4204460f681c4775a5207186cf142f1f3d96be50c387fe3171ac19e824223f414a01fa835b6a4e45d5df4676cbe00236fbdee3d244300fb2e867c6d8ad4990b5c12cf5af6f4efda4f53366d49acd9239cef9b50df245866828b8c67ea8ac35b59054fb2ac3ce5d9a8a6fa7127e2b149aa9362caa37ad69664404aa926d62cf88c89"}, {0xc0, 0xf, 0x10001, "763d6281da4bf70811b7008aab6cbbbcf00407dba56c089af2803d02b1496bfe84c5adfa9e6cd9c31f48511b37f3dd7131c95333a2728213faf5ebd2f2d71af885009d6d0c4195635b629d17aae745e0cab0103302939936afdf7915e135b3714ef24a64f8b1a80444dabd5a9eec42658b352c7d23486f5e0c59e8ed4bc72ff8dfecf7298a015c83cbc8aeac4fced86bdcaf9229928df38366770e2535ca1a9dfdefe90fa800c61eb8e4c443bd88300b"}, {0x30, 0x335, 0x9, "378cd05159d1a1fc27de650ab58cf6d065234b3ebb597bf9c3c139b591330c"}], 0x2e0}}, {{&(0x7f0000001b00)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x1, 0x1}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b80)="1ee8555e55cb290e7186101b795f15e4220f0084de4c233d0e20bf8e382df616c899b509153ae214982627514240a30eab67bb292a4d5f2c5d2ac5c534ba83bf2b6c6ac8d2bcbc", 0x47}, {&(0x7f0000001c00)="1d1fffbd15ae47970458de952e5b7190", 0x10}, {&(0x7f0000001c40)="47ca8d0b773ed8cb4339615a8bb930210754f18c5be1b7e8ae9f05bc09129772f8e55277872edb9509f5fe1fe73c", 0x2e}], 0x3, &(0x7f0000001cc0)=[{0xc0, 0x84, 0x2, "311aad3fcba64364a186210bef2cfeacfedf949c988ad578d8914ba036e4a921e389cd5e52c78386c06093c015d06d7209f7706f3f445f971cfba8f2102b663c37650920e03ef826a837cf19c579c46ae6f10f20dd211e2e1dfef10cc0084a3eff6cf0ab657f0b2ba6e080fd902eac174bef593cd4b803f7b467952e81f2bbc55e50ab6881fbeba14b0d9ac3e0385173efba5da467e1d3f088ef7b6752bfcd45de3ba0fde7a681edb8d23ee721b7"}, {0x28, 0x109, 0x0, "f44f43a273c965e258eb23e756f9de807e"}], 0xe8}}, {{&(0x7f0000001dc0)=@hci={0x1f, r6, 0x1}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000001e40)="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", 0x1000}], 0x1, &(0x7f0000002e80)=[{0xe0, 0x109, 0x5, "89a72ad5fcb81435a0561a18b17ba56cc89cddc67b12071a54f28858394f5a2c4eb3d2d0afb2f2196f0868cfde7f78e1de2b27647e4a37bf76290e92fa84815c23d31866e17b1ac2267822e01e3b1e7974d4e29a91cad19a21fc0fa5044644050da8e2bad64a57e1e6605cfdc95bb1d6bc7c5f5f994e1133815a8806ddb7ad187b31bc70c0da214bcd767645d29960de87158044bd84fb7c79c3116d7730feac97efff5c99aa2c1a2b2cdb86f3a2460bcd48fc9ea69e2d04902b98705d0113b32a40a57b1cdd78da96260410d8de"}], 0xe0}}, {{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @local}, 0x80, &(0x7f0000003100)=[{&(0x7f0000003000)="34debeba5d76122df456fbd6c86f08698c37cb3022161a935a065dcc35beb48c842743c3dbb759ca71b3cb096c391c20b2d22d97a5b2e21a4699aa8c177f9c3e1bb4a21e3f4535c0b741cbae5716a81052980a406a0aed67cd8ff2be0fbf14b2361d9c6d5dfe7619d10352e7daab158e0dab665d059f1aa61d98ac019d44569e624b9741096efb8c9da3ffa3b9a71771cd4f2d01987b4afb51b7e282a602baea5f3765f854c444492680ac32bc3b7514a2d69517523361711d883eb0de66d989490d3e33d556be7c1b7a87348b7a27500c693dd6fb91b642b938eb99b63c26bf883a26aa", 0xe4}], 0x1, &(0x7f0000003140)=[{0x88, 0x10c, 0xca, "3360a16bb60d12a4f35089e25e2a03bf961a356e936192f137a138a8ccde7211dd2ac3d662d34371baf2f633aa2263cf103182bbfe4469188b87e6660255f172c621a4d7832dd7bf1ef0b109c34d4572b663cef4a47aeda297e644458a2964e3f1277225a755d23096f8948adc6c8a6a269c5a90f3"}, {0xc0, 0x102, 0x3, "fc7567678ca73ef9ea3514e43ab0455cbf34e7acc9efa3d5ace2a1f45f6f4fddf0040aa64cc208afab19f8ab2f6fab1daa5a4f4c4e1bab03aafbf2af6a89c9deaf46d780eca9c871b86ca8e64a070e2758f23a254bc85399a300d75788baa8852cb7a7a939580ee64b22568789cc5552ae42e4a4737018048fcc7f17982489e4ecfc676acb18b9b9da8bf7cfa70fa0b66b8eaf915edb77e834efc1c7ff2731c4639e1d30b5b351e68d6e"}, {0x30, 0x10a, 0x0, "c232fb7e708be61ed1ba9dc5aadadd7a7f5aa5e3971c1cb27fd6"}, {0x1010, 0x10a, 0x8190, "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"}], 0x1188}}, {{&(0x7f0000004300)=@ipx={0x4, 0x8000, 0x40000, "32e581295ad0", 0x4}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004380)="ab539d4165a1c79ca8ef2661a6f17d57a51c6a44fb262fa647843e93d3eb63ceacb9743968405db4b778fbed5891409ce8d941c49522fbdd49d7a7c3d125dafa1e0e8cb325760cf98a31f1f60ff241458ad84ea5a3d7c434de90868c1004ae057a157647f5d0c92115e5bf4b36a2a78bff850a05dd6077254456841fc5782a89226f9bfd6d4687a8168334cca00482c1146ba685146a2d24dceb42a230db3db4d06b2139e3bfedcf0030fd3c594db5ef034623f0e834cde2e308c2222ebf9ffcd0b879878484f5", 0xc7}, {&(0x7f0000004480)="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", 0x1000}, {&(0x7f0000005480)="011125730ac2b111de3ff33e85aecb3afc4923451eb0ba1ef7c237bf983f0e5ff835464458bbd34694c995147c70d09eb8fb95a85c0b84e9679ca0eb915f4175780719844f82e705ce8e9f5a25f6dd1f875c0affefd946d941dee64d52cf2b29e2325119c7628fa1b619fb4da7d0c4af1cf91ad27955942054a1872a9dad3e1f4afb3e2a60f141c1a70398bdf093c7d4e9b3fefde380a1940e83bfb86e334a6249d855fd438c626f0ea7ee67", 0xac}, {&(0x7f0000005540)="8b5a85e70c3e68468a034121e28478e8df488800e8d9ec1005faa213a81e80d75b1045728f3e4cc76b63390f8c2e81cfc4e22281d00edf515345fa7414c8984cf2a426a20f9b2da0b9e3169dd194790ab1524a5edc26917cafaa3086328743e15e12c11d5a498ac2bd819e61df42290042e345338e6b394a8f183ee0a0cb30e78b6bf36c993c5d2c34e51bbf9501ce3c700662", 0x93}, {&(0x7f0000005600)="a3039eea52396358ce0a1fa303", 0xd}], 0x5}}, {{&(0x7f0000005a40)=@ll={0x11, 0xc0, r8, 0x1, 0x8, 0x6, @random="3e93bd7552c0"}, 0x80, &(0x7f0000007c00)=[{&(0x7f0000005ac0)="64e959dc82a44f2ea4f99cd02ea2b76a03ef6544cdd73425592dc5bcb30b531e563012da8551a11df756bf4d3ab56d2861eaff1a9892", 0x36}, {&(0x7f0000005b00)="aeec734070b2719573e1d5f48e252c7c50a70c7fd1ef1fe5f3f200dc4fc1e6a1b8417397fe80f8d0e1309eedc1aef6b087d978a366ece304c0123c307dd58dd1fe2234da48eb616f10c595bd4b90dee20eeaf28355669d336a8199a5468ffe0895c4877a7f73fc07b6edd3fee0e88633be4d53071ab29a360fe9ae2a34980fe85b0c33bc8f7ff7cd72a3523728eaecfa6a99", 0x92}, {&(0x7f0000005bc0)="aedf4423ad0079df65cba3af8adb694be6fb9684360bdb0b5851ccd38e112ee46ceecfd40b51a3bcb9fa804653c2dcae0b6d1bbbb4c8da87afb1a5944610ac0fd28a3e18c8329c2c76b201908d973ef484a2202a4d8ba64efd96bd2966ecedf28cb6832285229d3a62ed515a3896e09f5120ee21b79e03e5baeca30cf0e6e72b98451949e63e7531e3991e111ab3288bde3158a7940b3ef87760eb03541ecf0fb4d0b75efca0d3e1dafda1f8bf4ad91c72cf0096d3ad9ef998626df70b62ac96b3b56ae2e5cf4e5dac63fc402f26af1c874398b0d477268eea8d823f03ae642666e04433924bae25ae445d7ca63951a231e2d789dd3de956ffe1defb4b556399d7cec837c21aed906fb6458fa7243b97aacc2843bd85c511be6c34671ff67de28fa0007eafe43d2489c100ea69f16a4f2a51723cf2ff1fbb14b96e29fd0a77242ddd4117901709934c8a68c16cf1e9c8ec7fd636eae5af466fdba56c1fe951b0accecdc0c8991c6432528d8a8bd57ff0fff30be3450749c5ca88cb48eae24f28e9f6568b7cf632c05b0cacdcfaa4893f61fd2f732669e2c5608792bae24955e0f5e220bdec61e2721ed08eb0bf082a222e0b01ca3881f275ffd2546145fa004744d4baffb06b40f40d2a10596b4cd25f0748294cb8da5e748929b4a44caef89f3b6d378ab0b1c7e7748b45c3b39aace41e36c274d27f0c5d1b5fcc36f5499f3e8635a2e9c50dbabfe4d0df002f259e4efa47df8ecd7f667e6e51c52f822b7aa235dd36aadc62cb550fc701f8ee9a76f1df9756ee52aec525aabc804d3e710b1cea60615cea1c33b8cafd147b5dba99f61bfa50e469c83ff47f46f502b58ed598a731a2843763c51512128a3048893537ac425203cba3a475b5ff251c9bb9baebdfcfc71634e9c303c04ace1f0ac6915b9505b20a54567ee17101a1f3eda7b45bc99f15f8a5c295587761182052213dda82160c6e4992b0e008dbfaf49dadfab6d9b22d87edd6bb5462502c8cf8269a526832f5729db351fae0b036014052776ba521920f8b2d0b410da73ace577539d7d09314cc96eea93e48608f9ae282a961b5d695be15a661e75abd578c80cf65120e86cc75976407522152c8eb63dcbb5104652ac45d1bdd12e16b92f556324702e5cd8e0b2103f1b5e3920704a753c0dcd223cae83901d3736a0738268790133cfec1ea3f99d3733299a8f860d0c05371c5e43112fe5758afaac5d69d27f1258064d0745f09fc7584814679aa26c66bc4d7adc102e808c72d36b5ea8f0d0609e43d510bb91554a4d8bc2e73cc2981ebbe38d61c42225ee9ca6cdac20de4d76fa1dba0d6ffde550904341cce380aa3d1eaa850d6d50766f7e332956686ca1c9ef9a9e495738e369c86dd2e98176f474e8348bebe7269d074ac078d8d31a6c992d968d495b8796df26bc8a0621d17ad552fb9f151002e7961c70fd6114fa20da5d86cb7a0ce3f071b60baaf1f9d868117aae6c8857ce0d858147c32ac3337363bc3992db2e29ebb8f663b950fdea34ed1836f1d583fbce8ea66412855ba9f5438df1294989d68465eefd3363e2e6f26ce9972a1abaf4c5393570378a928856f0f4eb9a472fe9264d5c70170f458c8a1935b5e9a7a50c2d552844b823f68449cb74b5b2e9b13b0ad2e71eab60328001923f3459eadf5d6490c6ed5d1a9d086c27807b888ba860a6252691062dc789bb96f17d27d250d63a36a1c16bf4c16c13fda7d2cfb53a278acdbace358b2013f84087dc871faca5c52395cd0ac4da3de00a2e488fac913c8e7b2e6ada8807ad95b255c797ecd3b7b0ec66acde1c1b43e5588d845c65f9b93de5969a30acaaefc9dc37e8a9a3e8da4fb5c7eb1e63b17c321d37fdddc3b233031d339c5b334ed86afa2e1e52b3d3d10aafd9d0e76646654dd25a11783eaee2e662732c6d0c3383c49b5eeb5a852ad43ca2eb8ad2bc2bffed539dc203e16431454a6b4aacc640c0440c113b4e369cf1a6f76b63393654b8b10a37928eca69b53b38b35165387e7bc0579896e2617d5148421987923dc8ab8145622b52fdd47c94a7ca516ce317a91da343eebea9ab9dd6311fc2ee6ff0369c039d3e746dd2e0ad827ec63906973dc2d03b22aeefd3cab40da1262cde7bf08496945cfd42a101f002bf68a44787625c9bedbbba53deb71b2b11fc170b5655149fc00fc507eab908513fa879b19cb580f4030281c9b67028ac28cff099094ca9b966d62200dcdc440813aac4afeaa5f12a41b3e9c4ea4f3a5dedac653e5dbb719880ab67ae4b6aa0316c63e71937c13a90cdf93698418688f2d3709d71f6545e22122a6567692b55e2ae867cdc84940157f20a5a5bbf71b6c6823e756009b4340045b4166c5088baad6b24c427209995c931396802c62843e19cc5e6c0d263bf4e48b1e07c3801c7274f4cfb8514cb187aec9c361df2a9a5ca1801ec0f6b7e9a029ede35de92c1db22b126d233fc7a5fc1b976e62979f045c5d736ea3f8ae1094785fe1c601aee9dab2c4c866f6e7d92b3caee47dc901592b6f00c83314ff399ed17763752c474ec31cc2819de8501fc161cf7e215de14efba12ab9d4b2da0a338d6c2c7cbf1413dd37a5e4b10bd019d3185fde5deb6a20fe9c51e6f9eddcaa02f62d1507af178ca58c8b8347cebf36dc75028983b65fc5706de3a7ff26d2d29b8152a5f20418f7c1f8d141d3861c020960abbde4e41a8d12dcdccfa3e48c6b13955cfce1c8ec28eea52ed71b43864ae521e9877fa3d6b28948e529b0a9c6e6bffeab96816f5ac8ac71e09d21a54a6ff1e3993370b5064a4a2b211f92784f21eb63ce07d9a4f37e41114c4c82ccfbf8aab4ddd04c2d049b94695ea5d36ecad84976448414feeb528f9274c6f68ab4b3891ee785f89b16320a722ce7a5f1aefb2f4df2dec2c4934bd6d186cffaaea6d96ddcbc61fe2f0aab5fc04ba880a15211599448165b5068ba75e704ba23488f080ee6b85b2ab86a54edf09a72cb7113198218e833096d0a6a4bf427955e7013a669ddb1d352f320ca3dc44dfc39ad200833dd7252072e46e5d86bf57fc1ca7fe112ccaa6e415906a2b94ef8dbd26850b79976c3cbcab2a85b0e4c8926cd4e449e102fd3f84b85bb9206c96c81bcf7faa0d3efd7646b354ed9c84f8656bc2dbd6ff39e91141b99d7e9f6e37ab8bd87eb2c911489f0a9026b65753293eee8dbb865a00b0973c3d1c060e764f8a24c1e0f3bfc06f6449655b9ae7247b6a017dc08276c5c0dc5b07782296c5cf1e1d31dc5a998153cee4979b789a6ff42e439f1a336aaf81053beed5fefed56f046c5b19847035abf194b2a4cbdd7722e6ee848464f2df103abadfa55c418e856a8b3d15923806ec77e5cd8a14506b2b80068b34a3e5631fd66fd0ac736da4bbd5baa5ea9b177e04127ff9a41e4e7ff46eae48acce169025b93b0e97c42860224ca319cd5b26f7ff9262e556ce4d95e32aae7a28123d0f95520b634d2a6f860328214aaf947943d45dba86311611e924db44f7b2dd715d5785b1acbfabf47acf7857d8fff59f145448319339199e2c8254e3ed98af48c3cd16ed4c4907d42510237d37447ccfafd08ea3cb0f9af06153b14e6d369f45de68d75e76c0842f657706749ddc2c72517f38e340a3f2f9b4dfa13861d8db68c3249ada450c302b4c81ed45d89138e9a7800eaf8b26ba00039a27213c1a943fce02b0c474fc6e126351801ddb22090c5727518a9994de5578cae4d326785e24267f4c01a730bacb832995ef117af7a8c4810bf2a90569d07601bb7095138178e33423f560946a1a532a8c68b379c2576b218b6e418a4f22a8bbd4812c1a4e49827da23de98aa5ad474d1fe1bfbbc033cb92d5f8dc19f1d9b1ff691f227506225461198cec92e4f266b8f86616f8461b48728808961b0d32a3c2bb850fc7111259bb485dd1fd64be7dba3f8b68f90246b50089c217c209fc9cb77cf85181257fccef65370f84200797297f80be0733ce4354af8ab3546d1927dad2d94074db565b62c0e280cf436131605b79a714a1ecb1622f3b00fb6383548b706b016efb499a3ecc4bbb9135305f9dcef9123fca649f225c26100fe3828dcd630dde5da8decd237268f2cc3ba41486d826af7101df87e563d39d1fcb2abfa17d350954d59739c9cceac8a8043f3f7a6e168a1983b724d4d8e6aa3c61d14d3a0910fd286c916795dc6b139dcbcdb8033701a6be424525fa637fc80ddb00c8d7439b266391235391f2b6954f77969597ba1f09cd9c843666d103310ad154f6c5673102d50ed63101bd86906a337d64f075d5425aee0901fc1e2db4a04afa91a858b9b37b3611dc070bfd1f3231800fc4e8c7a7e5fa69441a99eb782596093c627e77439b888125d9064c4a6f48d7d89032bbc93603ffaa93a4541b9a6d7fe386443902565d75a9c84f6b8408cf88a377f8a7af7e2e9b1a18e2875b5681969400ec2c2fa17598cd6680c2e6942f58f9943200e9facffa5df606c31cf5b5e073c5bf4a0f7ae9d4f422cfa8efdd3b17bcacf745c6323e7d174879481182a817d966ab9a212e4941c9d5a95dd3084ed532cd47d4430624b3b8c91065fff1f34488acd65d79f4e278c4620c0aa082c96e3a6eb665161e0c65a45f949bbc0f2fed9841084f228b467fc86a5c41a79b25247f832e2abac53c6a07cc700f00df9cdc29397191ef90a47086b43a07b85a4d8247b19a086573bef1a4b1ffd807011bf38f68e41b4cae185eda5d97868e5d17fcb224d8856f89a6c103add1ac674791fcaa94253272da586dbaf2f186417048db2a2311ad32149d1276338a572d8df56c4020704a38d4edeb8a8f5fe21b7b6e18c003919a33636fc8ed6cf1342753ad4723dc6d8275b5511b6d1ed887825056e740cf3f665ea1579b37135dc09443609f932d07f8a4c18bc8bbe39434d946b2f7a5986fbdc9eb82d87415fbb95db69adca295cb1631ebd4f1d72b2213323b9617db60c385de8bd47a5e2845992a6bbd790fb7a3cfb9eba5362f714a5d43c03e6f6806579268b6326b54a140f67e197c625e88942b431766940fd437839cdcad44ef603b185031d5ca6aea23f205936b16598b4cb06c06970293976895277ea7b18b3987edd8d9325eb5ab60c8915fa21eb21965eb5a7e6fe7c2b1347206aab4f6ed1079779d60e36a59c910a6268c7aea8372dcc52868267919722099996f1df53128e81830234e3206247ac807a174aa8b3e7ad525bbf495a1f3b93b93703b85e7569836b879b50bbf1162f421efd04a7d950831ccbc170163868ed1c953dc04078bd4b776d35c95e19e7aef8b6aed470881b49f5f4f84404ef4e8e25d8d0f9460e4a6a510f1d622e7edfe3f08e81c09dd8aaac2f0c860d89d2dc1357665737a15f70d69f1f868cc8ea8c95bdffbd807d603a088b0b1f80c30fdff140ebcfeaf3fa66cd72177cb2f5d204a3775901135e1c5bdb51d32aaaa3c76f4c484def195851ff052ce786c4b5228332494576c4ff29388ba691f58fab911ed1853c6842191e03410b086e867b442b03551a386ee305eb2590831d16a1e83d0d8f0741eb29c1d8b3238d769cb2b195a37aaa5629d6e153424c65882189f9daaf9252fae36df53c3ea6edc8cf84383902083356ce61a0c891b0110d76ffea097b4747acafa6d8f324a5659ce8d44fdddac6fcec01c3477d60d8c54cee7253170865af983bd5a9a2bf7f2cf1871bd30291045fad42370ce671c6a621d4331c075709f6fdf6cd90cf109645853a7fbfaee6578d6f516972defb22b7db124b012d", 0x1000}, {&(0x7f0000006bc0)="2e38da035c16a64438a6c123ca74cdaa9999144fabc9eb2f669925a8f337c631ba7eca6b54b9c40e1a", 0x29}, {&(0x7f0000006c00)="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", 0x1000}], 0x5, &(0x7f0000007c80)=[{0x38, 0x84, 0x8, "3ced87b99ce44d2eedf76199934062f732b7db2189190e923eaed6bca2b370a493"}, {0x78, 0x10c, 0x3, "af88e3f906d1ed85dee31cd070b423abb315d388461fe00bd3bfd0da5becf6a601ddcd23f1bf992cdcebd1816274f9cf57fea82015bbb7dda691e8624dee01a371b933eb6a03b79295af219ace34e9a47b877d746aeab7913f98367d886138a20495d344c281"}, {0xb0, 0x29, 0x40, "303db4634751264c2ecbe0b985740f07d276a76421f62d5b025c977ac17fef19d4cc9c3079fd0612d38821601b978bcce7861da486cd4064c8c279f2497f326f79966e6b35902a8bfdc810c2f96f38969ea0babba1232ce3e088259aa653983c90bfde3cb992aacb521d33f9d9bd90667eabb1c55900f9fb3b357d868472475dfffa6b6386a6f3cabc2fd2ee0a3a378c1435ca8f0ed30d2ec78a6fc5f2"}], 0x160}}, {{&(0x7f0000007e00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @local}, 0x4, 0x1, 0x1}}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000007e80)="6af371ee97cadb4dfc64cb47528804a01917bb8081ef9aaf7aae746a24d51fe9b80c4a09738340d079fc88a3d1142f690ee4467bf33deca4a7cf65fe5c4b3f8e052060e0ff47aa73a549d9ca6f02421ad16e9c2548428c2db634f1469ef1eac44f397a54ed239387c1a95bbc203a36b13dae96577ca44d9837a841c8ef58deb86b26fd7e98", 0x85}, {&(0x7f0000007f40)="ded2c947b55dc45319f5fff201a8ecfc01dd01944e7ce5846b59973a553ba4d0", 0x20}], 0x2, &(0x7f0000007fc0)=[{0x28, 0x107, 0x8, "97d20e7df3e842605ace8254294cab499f4d9e1e0343c3d0"}], 0x28}}, {{&(0x7f0000008000)=@xdp={0x2c, 0x4, r12, 0xe}, 0x80, &(0x7f0000009480)=[{&(0x7f0000008080)="a8b9c1fa56dbed66ca58099203e122f1d650440f18a72912281cfe8b601767573fd07044fdbc0abc80c86369a2872164d1874da3cc1aba48b468aefebb38fa62523d914156a433b1a2023f556d40013982a30ba32a07526e23d385ab966bddd256e00a00838bcc43a59fc2cd1c869e300e607deb527787e8fa731b8f1c6fd4b4ccbadc1b3a6e18c48576", 0x8a}, {&(0x7f0000008140)="8ee9e931b5c294a129efcc3eb676d6362b5b36783ed808737dfd24e258ac55f12e3cf0d894e9aeb51f31a4d84257608403207dd9d796ade966ffe8da6883524174b5d09717a72ed036fc83b4accd74b7d0d0727a0c55f771c5d21760d8e7c25683a55b7a3c63ebce0136282af4608de994bcfdd3a15c8ecddc38682d164dd2333b46c56aff358fc1ef6a6cc61386da0ac6379aaf791946eb0cbf60289c3dc4a905b5fc28f0bd67679f99b5bc8cd19becdc59e187299664d1ae66d8ecf66caf35e9fa190f52da2b3e3c8e4ae57f928eb02d1f5baadec4157fb384b25a03da4da6b280e74798d5281e97d8ad2507add6045f05eb7d05f958b134e7f6d88d398c7a78cb803e3c490bf108af7d469be61f23c1dd8d0f206eefd7df2cd20317a143af05821fd65a48b1569d54959a5be3f2b91337be6802635558e977ece9de850b19c7dc6af7bf9ea45246a61ad7089d9aa8d4d07ee28381ca0e555c4834d265b6b97037cf72cbafc67ea877909665a1f6b227238056652ac7cf2cb8d031377af66273d13838e7dd64f2d1375c1bab321c14a88c9e4a5ebf6f895244111506151bc2183c121d9f11705c70247e11c7754f478efe12d461589a4bf865ca2cf2fe563853c6f75ef79cd2a8e7b270e37b52ae9a5d74a2d2d14d30062ca258a2ee11956fd31ef6aceeeedcbda9c5accf598f3a650e0ac0b8b8ddd2e52853587589714f5d25c4d673cba9c6726c7d9b5e868bf5c475db1dbdd07ea0af25ba518085f1546024fb60311bc499f7294d4fa689c337ae8cd8d800e05bcc3c22e1f9345d28ff785743461ee6edb5cde0d2715f046ea17aee7ba925d4dbd9136a0a2c90ee5ad32891be0233a51823f3fe219affaba89ce114a7b00e4bd423447bcd5ae843bb9324ef17fc144014e0e600d090138897fef982f1aa10ce95c6caf1b912c49ffe7390c97824b6f18c90a586d5f8bee37bcdeb928ab61f739783362f888557f889ccd3ecea794e384d269c812190be8d7fe8ebf5509a99bb8669afe150df87304e86eae122dea108600f207098696c29c91c5ca76dce6fc535d9e97c09ee490c1e39401b0a32b0751f44727ede0fe547255d2cb7074b00092f7a74d9456991cb35c1dfbf8eeb7097fbbcdc3e6fa0d01214a1827f80a53ff530434d7bdca85380d769ea2f741f71d508796315cf0701e2332d5e7d43c14b183e9eeab4d7aaff9990e81a466ebae56edfcce2c2e850c7770e7d95061fce22a295ef0220d125b1a0ee57a164347e0a56fd2ac1981167b5cb3574a65cad7ffe78966dca5eecb96f9994b1c6d5ece86aaf73e80d700b911b6239a64761485ba738bc9be501ce0acb2499353e2261fd81ce3a162cadbf1feaf8ee3cf3f76d41df79ff1c52545252c83983e25cbc2d8982771f783ae63d6b8bb94d622e767f6d3c6177ea616482ae7081448b3498b98b6e8136914a0dfb1bb5bf5c65c73f2ddf9408106a3dd8490b02e49e5db1f3ae65439cdcd762274a28e5e37acf1e536160bcbdc802e87e97128ee2a78474a0752c932dd2edec1328ac01e3bb3c77f4ef2cd74fa8eea2b66d4591723290522353b68cf5dfb00b675036308b8f555df6632c8b630e8ff29c1468d6b8cc6ea2906750e9e73c8c194f7077af74d89ce4793c345e6522394da39245c4decaaecceaa2cc65ec2d644e9dcf4cbede3b0fa0427f12bd45888653189d9c7f7535613806637c00bf5bb099079bcdb573c07b4ae6d26f4955f27f91f907a762a68c132b0bf38281f359e61d23e566da60387c644d673e58173ee96af4f9020b892cde2ba79a365fc9f11c70375d4192eb4e301ebf4ed8fe05046cc1d29352133f8c2f52b1b87c17e12eacec5e68089881cd8953018d4820c9058bb9b307d259336a65b1413102681ccce97381e8033c58fe042be26fe4f2c907bc6af60171b81f1cfc5882279fa2f7941b6c81c6538cb6d05f47596f54c0bb70548a50d0e102664c6e14ece1d3c48620eacd623ce57aeb5a4eed2235a6451a2a8907f5f7c3f886dec2cb5899ae0a67df854e1daa9328f70b292b0fabeee5a48b17192547cfe64ec756560efc64809c126a493b6964148ef3cb6857d4861f95af5dd06a2c4d6ea3cb62df7e64ddc64680b318a361bc73981a326fd98af2fa186123440add54ff6f11fe525135d2edcc004b59768514644430743f7403426e1b65d71e3e4128652b218d527fbdd0a7391b311a80f17d4b027b8026bff297f517fe81013fb030411b632946808b10bf3f424072f71f928ba69599dc31ae6e64e0062e4df530588581e3329ce56edd66285a52ca6511b7311585e43b8561bba8b262d2f3b58cc8372a148152f6bfb2f09c93d37bd478b5c57d356ac1754c9e918d8909696475cbc72270cfef634fc9d41808179d2fa1f8a7b4c356b6bb8471feb255823cbc623c055a885d4c7fc638e3c455967e695b785a76a4254cb93b88c88f2b04075ea43f1de0fc965bcfa7bd6d5b22c8ad40e1dbc24640b0db1cb3c242e980cd56aae9259b3d47e61c11a6f0de277cafc014579b333a7fb140d163f21776525463f712058a9aa6687aa3f00302c9ccfedeba0cf79c26a76b7325ef062699b8ad2b21285423d716a68b1a42748b4efe1ca5e6a58b907a97c876adbfe327fd28ac356bf92a1cb885c14077670d3856fc7665aa37c244d4b101f2ebbd6de26a941c255db725f7bd45d895f302799dd65f4f305cbe254a04b36782e03edf7cf6274d8682a6d2e930e2e7acf378b5ba5e76fc8a5168b123c6269cb15e484192dcd4720e9fa15a18c3b01bd8dd5a276992cec104030feff2d6b9d0b6bbd386f45318dfe74f4b5edea6e5b8112e8dff0ee97af96744441e2b772feab99075edd898e529bea404d962a1080c0875cbbd29226ecfeb013e111da66672f6c8ff8b946a3e95d408e33deafa90d5c03d36e48f2ae19c90cc5b27937e650ebf4f2a1099b2279c690b077a9a688887ead702b64da64dd0508cde9bed3e098580160d3c8cec724226823ba4fba278ea19ac7facaf28488222ba805d6e4c2dc53544b9d5299d2d1bb5a7d39cee65610381afbb65a6fd9caf9d17da0228723e6c97888bf7919c58608ee18cff40ad2dfae80df0fe1fbf379944a51532797ec9be185b61dc96c08cc3f2baa9ed3207f9c3811f3bae69ec2e9ed71f57d2709ea7eba1399902d9cc64c17791cb471a07570cc7766ec423872694b4600511db1411a72e5ecc1f8c98f2e45edc0f0c419b461e4d08594a06e0b08259609dab8e25f7bfc78de6c96f7ea4ab8b4e3d436ba503b3f2bd00e350ea01bdff30813db48e1fdd8ffbc5ff74bb2fe8fb340c79079015c0dd670d986bbc7ad4dd4be7cac1db1864a39d99459fcd74a47b39b179d9342426972606ec63099b33567e1e6fde7a54b9bc7d9f9723027cac7a35c00bf814b5a7682648bc9ff59c0cd5c19e6fc395d1d42971b6e2ff5eabc7d0c56bfeda3e19c986d9fd16468fb8fd47336d1d79d875a3a7a7f118fb486b6c053dcf31ebfe3f0a357f689a339237f26e297dedc2e308ebaf3f8c1d19fe0953fb8f444e90b5763ddfa3b336d9391b951d35b6154bce6edaec0556ebba4ad4ad165b32ee41bdfbbd9aa713877d02947d35c68d33d26738f87c954aeb26da52be21fabab66f3e40cf9d21b4505b3d40a9ae9b3d30192576ba6fc643f43769c9e80d4a8e60e39947300b1cfbd4e8eeb4962d3f5237f0367ace505355e53151e53979e225496bcae720d96f5ac3670e9c5fa6b94ace2040a71bee97b29b56a29f703c3abc08696e5014f6f2612ec1049f0c78d55c538a5d2375f69336e26ec6920518dd3c39d74c1cbbab2c2703894c2ffb53af61593ce4c49adf93168a02b9d1df8083d768c0f2c28f4f2754a04144cb8e27869b3e7e18c3754eef55923761aeec9a42c66b5323e78a9a6ba5331bb5aea66ad6926cc1cf220ec66a9b44d3329aa976aa35f7c378c857e8dd0375aaf1e419522b8dab6d0a7c1318fc84a9470ac68638dfb4c03acb2bb917b844b4d8547929de79cd2b54162ae20936248e1cc0ffb83a7ae2573771313d31de8a667c5efd7e49125b6a74f441758ed83c876cdbd212723c4b94d33755c8d7aa9d5bc5e1d33f99168eb36f6389aeadc038ca420cb928aee4fcb67424f399d8ef7b038557609ea1bd777097884cdf10bcf2d5e9f0ed9a41854e64e49f1e00dc032ba29ee99a7050ffa7fd14efb0c0584571c6d0fdf1aa3404293b8e610a5bc0e68079939eed285d9ff2b6e314ab7f0ceebe77a2bdf045c3e791935233bf2b9c96acf488d36e83ae39b1890024f811fb504da491c67c7f6cd6d46cabda98a8e7c381e1d38c2fe2dde4c8afcf391c6ffed9f5ffbe165de956215d79a9ac14b2938196b73c7ffc35b0b5cd76a443b6dbf9a4d55db3e1a874b823c75ee0ca530985bc6dfdc737551deef0902e26a64b1e4287c944b1510b14d97b009d2770b2db1ca25fb98a015808d900701efc0b2fd15e2195c33517a0f53a54ccfdf1b03226d06210940883b568c4eb1416dbeadf625f1ce4b26c4f406de92f1e5b0adeb957fc0b90dbc49d861bda93bc3f9b5f6e6f5431e85cf383221453764913c7fc108a2fb309d9d46d5d97637fd34a7b357cf9f37382d61c330e29621aa85c253328a2716e1d7f7c42ca691b203b1bf176a8b6bed3781bba1bd98660eb7389d61de0a43d2253d6f1c1c2d02ecd3010506f74783cfe4d849aa56cb065b44d88a292c96c96537a36438aa4846ff25fdb916d2263a1e814ce18ea6b97777620219a8bcd51469ed7f1126187124a4a90882d02d819742000412f61e1ccc724e753a7eefd33fb46fc7335956a5d4067276da7a484cad8a04ca7c3518890e78dc1aae927c5468aa2d66e18ae417e6e077f21131b923c5df5f02c54073cefe3a7434c880d271040e98360106acd897f459a924f4b54482f3893fdb696b0f95725279076f0274519f18dae3dc7c3bc2ae129b87651abbe4b687e4be68e960b7b6036486e6fcf55e96e76082e7cd1afe7da8a3fe57113395e6444066f6adc0bee6a841fbb0f7685baea751705558c2a8607e8887887de39e9afe924d4e26bf7d55809be715bcb355fbc77e12287cdca50586b309c4d11d65b55cb1df433cf686b0185b20e5198bff94edc9ca2866e1ad029002145929cc9a2934269b88fe0f3e91fb63b63c6abc0ddf602d4cd5f43beb08fd4b78dc35efc0df146bb8a937fc17f9de0d11abc56184b6f588926c0873846b50365eea002beeb60ff894fc023f9a1366660eb672518f8caf2b764aa252ae073d56af2d32c6a970a2e35b11c7fa60580e2c103012671ea8ff21dff0f9f89fac843239ba5c28667afb5c2c5debdfd10f7de1b68a9787b205bfc86ce9bf75af78f7712324dd22f72cd20e3586eeabbdf0535941e9ec80f44ef3f08a4f685b69faba9207e297fcab7a346699b2869dfa0cf1bb08489110eecf389bd923179cf76a8a284f4ee54bfa8e193941431b130e4f8b49064c5f0834478d4485fbf9deb89a71d7728b7085793726997b87b0dce0543b2d63f2536d9ecf56a332a7a5f0fc1192f07aad73ee8be2b7a9d793910a973fd18764a562ff54f872889452f18efb3df79713e3d1ff800603d70749257ffaf66d69df0bcf1495cc25112ead7d36e4431be9463c4819a39f90b22194676ec4fc8c77c58f00727b1947e64ca1c7abf0e2dee8a6687ccff113736b56f879f8716bb722d4b60ec4c293d1dcd71065c2c059018f237fbe5d5701088518e0a8bda013bdcff1f5a5d1319", 0x1000}, {&(0x7f0000009140)="4e25f86a00799884df72e7f848d7edf59f55f0dddcc73b2011a66f98bc445184315ee494c0c98891022f475c766a3e6f4c", 0x31}, {&(0x7f0000009180)="2facf011f3c4443d2d1eeac111e6e1990a6e38990177fe4ee8897f44b23bcb8b550ec6d8879f3dc24209896eed44a593d6eecb2b5d1d5e2089d51a3e1596713567cad8a162760c9da5360c9d2547036002de2eb4c45c2c8b4a1aa41dbd159884f0399288c2d7fd1946ddfce0f7e2ac2728b0881c308d8593dd9e2c0aa2cacbbc8efb6c215a0f845e913bcdd9825d04267c24805440b6ec1519f74f08f74addf95deeff0947bc9f186e69c05c76f6c0e63c1a2061cd4e1fd7ac28c66d8d9500fe626bf004595c13dea063c8ecfbb3356c4dd7a5ced34bc4f51d472bdf4dcdccfeeae33b9c8606e4d1873af5ec053edfeaa520ebd7", 0xf4}, {&(0x7f0000009280)="d64771071762ee5bf58b9fe4f13a7aab67b873f10d0b43823584a7be235ec5f3b70b4e024230fba1c19f3f0356", 0x2d}, {&(0x7f00000092c0)="423e2792243b38f26a37ff2e4502066af5668872249756234663f19f50b46f2c4b131293ac708e65e8dd0a4fcc90b735b57f39ca21cfd677e859b66f927ab4df71031e6204dc5a01212b0db0bb3fca2f908bb075b55c04b0b16bdb86c8426667718947d2578401d98cd6be0217f999f743890bd8471293067824949acaab70ac3b9c4280953810", 0x87}, {&(0x7f0000009380)="d65f3d4666b4a078acda35eecdf6704d13b8111dbf987b9afe3bb1456104452f200054c9dbf74cd7ac86e13371a085341453febedb7375899babf5fcc78dda2bd86ea1235206f509bdef6474a5c5f5a6184d3738b2205613653f791ebf1a6086a4911bec1f4f1b7840c57f18961d847160a6de7dbcd80dad398050672965a23b37c4e3c91fc2cf1a2b1d327a2b15cf3272203fec719f273ab80da3827bebe40fec82a17ffccca2b65281dfd4ae839595ce1b4391d5f562d469fbdc07b07082579150700a7803c7fb83631540a7e55630f2e6385b7d8d719915", 0xd9}], 0x7, &(0x7f0000009500)}}], 0x9, 0x4000000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r13, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:31 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0xfffffffffffffff9) keyctl$update(0x2, r3, &(0x7f0000000280)="fc839c2c51e44841ae0e8550e3966dbd71fa09132849f9c8e3317b288fe16696392b39f1e36f9ace506514501c0fb5ce65c792b44ee696dd81434465073cbaa0b323d29d6544a16bb52a31361df29c6d0a8059efbd8c43595c58df29085fd223675d66afcf8a8521056036eda1b246ed", 0x70) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000080)=[r0], 0x1) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:31 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000080)=0x1, 0x3, 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)=0x2, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x575, 0x4) [ 549.641285][ T27] audit: type=1804 audit(1576839991.121:129): pid=13976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/316/file0" dev="sda1" ino=17589 res=1 [ 549.660287][T13978] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:06:31 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) fcntl$setlease(r2, 0x400, 0x1) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r3 = dup2(r1, r0) read$FUSE(r3, 0x0, 0x0) [ 549.794486][T13978] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 549.881105][ T27] audit: type=1804 audit(1576839991.361:130): pid=13989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/317/file0" dev="sda1" ino=17589 res=1 11:06:31 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) chroot(&(0x7f0000000040)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) signalfd(r2, &(0x7f0000000000)={0x3}, 0x8) r3 = dup2(r1, r0) read$FUSE(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x400, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r5, 0x300, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) [ 550.105527][ T27] audit: type=1804 audit(1576839991.581:131): pid=13993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/318/file0" dev="sda1" ino=17589 res=1 11:06:31 executing program 5: r0 = open(&(0x7f0000000380)='./file0/file0\x00', 0x418980, 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f00000003c0)="77cc8266770edb96aaddd4b01f15e32c14d49d6082c13be64d6c9f5bcc91dbe0c75d114ccddaf951b39fdae32c11455989312f30cc737142cd352ed31ea0dee7ae343d5686df37605366bcb4ea5e98995008fc067f1a0d5a1c2ab88a4b5ea201622c11c83a14cfbb8a61af81953fda75e655b4809f", &(0x7f0000000440)=""/190, 0x8}, 0x20) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000002c0)) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) lsetxattr$smack_xattr_label(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='recurity.SMACK64MMAP\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='A^\x00\x00'], 0x1, 0x2) sendfile(r5, r5, 0x0, 0x24000058) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r7 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r7, 0xc0a85320, &(0x7f0000000000)={{0x2, 0x5}, 'port0\x00', 0x80, 0x40000, 0x1f, 0x7, 0x1000, 0x984, 0x0, 0x0, 0x2, 0x10}) fcntl$setlease(r0, 0x400, 0x1) [ 550.414846][T13987] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:06:32 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x800000000000217, &(0x7f0000000200), 0x0, 0x0) 11:06:32 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:32 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x881, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x17) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:32 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) ioctl$TIOCCBRK(r0, 0x5428) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x1000, 0x0, 0x7, 0x7}, {0x7de, 0x40, 0x1c, 0x3ff}, {0x7, 0x40, 0x6}, {0x0, 0xc0, 0x1, 0x10001}]}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000280)={{0x2, 0x0, @descriptor="c9f49f397a8e053f"}}) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:32 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)={0x18c, 0xc, &(0x7f0000000240)}) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400000) fanotify_mark(r2, 0x9, 0x8000000, r4, 0x0) r5 = dup2(r2, r1) read$FUSE(r5, 0x0, 0x0) [ 551.233964][ T27] audit: type=1326 audit(1576839992.711:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14019 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 [ 551.287296][ T27] audit: type=1804 audit(1576839992.751:133): pid=14023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/320/file0" dev="sda1" ino=17590 res=1 11:06:33 executing program 4: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x7) accept(r1, &(0x7f0000000500)=@hci={0x1f, 0x0}, &(0x7f0000000580)=0x80) sendmsg$can_raw(r0, &(0x7f0000001740)={&(0x7f00000005c0)={0x1d, r2}, 0x10, &(0x7f0000001700)={&(0x7f0000001680)=@can={{0x2, 0x1}, 0x3, 0x1, 0x0, 0x0, "c6fe49323d808a3a"}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x20042806) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r5, 0x2276, &(0x7f0000000140)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) openat(r5, &(0x7f0000000380)='./file0\x00', 0x2000, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80400, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r7, 0x80082102, &(0x7f0000000200)=r9) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)) 11:06:33 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000000440)={{}, [@default, @rose, @bcast, @null, @default, @remote, @bcast, @bcast]}, &(0x7f00000004c0)=0x48) getsockopt$ax25_int(r1, 0x101, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0x4) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000400)={0x2, 0x6, 0x4, 0x3111, 0x1}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x7, 0x40) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0xadbd, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="8074a2dd63402a11eb646897a18878926da832d5fc71e441044aaeb75f4a4070a78c97d46dc1579bfa9f757d3997509741b90e25178479b50c0d5b3e93a08056ebaffdfdd1013dd3b587045651997c04e25e0dfc1d938ef4bb9dfa391f4ada50e04de7422a369887f482ee49bcc1148a448f6327ec41e377b94c353cbcfef0f8e3f54b0aeffa72e4b4c18e98e11d22b00b78115f3980ce43cee308", 0x267a1f8de348e1f0, 0x10000}, {&(0x7f0000000280)="9809fad6bbe3a44dd6de0dea32d316758aeb391aeb90cc0ab2bdb1fac2b6e5c202b9e74d4a6da9c1af555b5886370f0459975ad47e7f3335c313e76f72f69fc31a6b7dce9e1b3a1833fd049e9e14cae8b7c2257917b6536d39e7f033461789536d71267c9ba33efba80980a672ba081674126a570d451f6d718332d9b958581a7c2dad0366582a44636c834fc585e7aee244566388b4c4b4a37ad8f5b7e7aa49471dd7c54ff5", 0xa6, 0x5}], 0x20e009, &(0x7f0000000500)={[{@nobarrier='nobarrier'}, {@data_writeback='data=writeback'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@defcontext={'defcojtext', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, '/proc/capi/capi20\x00'}}, {@fowner_lt={'fowner<', r5}}, {@fowner_gt={'fowner>', r7}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000000004}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@appraise_type='appraise_type=imasig'}]}) io_pgetevents(r2, 0x4, 0x53b2d4ab3b75d30, &(0x7f0000000200), 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x180, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) 11:06:33 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 552.043397][ T27] audit: type=1326 audit(1576839993.521:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14019 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x0 11:06:33 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x2ac4c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000, 0x80) r2 = fanotify_init(0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) fanotify_mark(r4, 0x37, 0x8000010, r3, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) flock(r4, 0x2) r6 = memfd_create(&(0x7f0000000180)='.^q\x16\xc0\x18L\xd8\x01\x00', 0x1) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000000)={0x10}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0x2, 0x84, &(0x7f0000000380)="0ef4e08c4776b8eb5633150420901e3bd3bd3f51c1912057fb9a055adaab4bf7a1d4075cb6a5fd6457b53412200df28bcd0bd0f603e74bbfafca59e754c1f1e29531cca64fd0cda96a5fea60438a8323c1b1db9cdc3b8f271f10d8123fcfd1fd465ac45603315e6b9c6cab68f0e3352cd9530e85a80afb14abe66a8f49bb2e207d359d7d32d6613cf3bb55458030bcb7c30e6a4f6157c2c7cfa35d98df216130f7ba15d26a24e8c5646461fbaabffc7d31f4272579f32eabfac136e99e4eebf5aaa8487b22d0ed54440e8d69166d80f0ba70d8451a3b11c63313318bb5e517025f5840f6aa6c1083cca2123cb26b11dd556c5b20869688207c6f305bbea797ad4d21608730150900aec14c1dcd873f9a52c87011936bf9b4790ed7dbdbdddc1b40045ec89ba9f4c467f05a7dfd31f1c6d4b8c2604daf2ece1545ea4c1ea22eb27c888e81d0dc21e3709cc5c80d5c47e6d35fc9e921338201abca1d6bb674df61fa315768efe8562fcedd608b13d556eb17256cd84dafa3cc5dfc07a1a214b858bf9f46582adbb1afaf77b76b50759b51a26d2dc4c34ffceaefe42f32b11f4f3a99ef3e40aa0aa2026fa4c32cf335fa8804e3f4aeeb24d3dc92fc6617bbe9ab0947ef0b6324e9384dc52f99f13b0cfe4299c9fd752e62771a371f9c7b4662228ecc17e9661c370b3c085a9f552c8c3d9e1444ebcf151400b43d990f269444109cedf599d1db142cd2d498e1e3d4767d2799b7905ac6a33f5061fcbcc1d5632bcfd6244c1d40ce7705954c41fe6714e5014a88234d0b0e543324b4e9c9da04a2a383e9100fff5529fc011291137143f4cd1f3a5cc1b87b16bea17b318e55d00956dab3eb105fd91fd934c0ce3efbd4b0b21f398218f90f3f52c9d3373b365ecdf8c01e82227d4b13fa81910f27ae949f85638f954a3f769a6179085e0c2c425730836f137c9590f96749da4573bd354311ec748c1b7b3931c11248b603fbc53240e3c839f7e0498f6f493d6557fbf115845d5574b36e1ffde3342fbfe2ad6a2c7c783747304c909f6ad58c641cac031ae69d37664abedfffdbdf65f37f768ebc3458291655f3fdda65199f95b9e590c24191141a12c40ac026940b828032c06b27cfe232b32ab3f8835fee66d32f5654e540af6a66585294aa18c6d8f7e37e17445a8b7eceba1b9121d636f09c35ebe2f80fde0996a68775a56c326d4fbb09f141ee7fc28dd6c17bc480ed99ff15956a5b1e4ac57e7b598e98e80b9baa1cd8f0f0b77e021ec1eed4a7422450346d2825a1b0827ecfd1ac1929406bde2ecadd471c0ef211662661590bfd3fd06c6874282a904c5834b01791a4316745fce89c963d4244dc7c03d268009f73d3cad852b149664fa187a68415ed6c51df076bb34ad423a4ad9f8f20cfad5aeb9b105749bccfe9a5fb0a7f487a8f4f05bf163bfb3eb3"}) r7 = dup2(r2, r1) read$FUSE(r7, 0x0, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r9 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) fsetxattr$security_smack_transmute(r9, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) 11:06:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize', 0x3d, 0x3ffff}}]}}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="de86c09a16e98ea2a6744478446885ef3aee871a9593378a2508d3fc1bc81a7f87389b4a8c7c8e15d95e2451a14104564bb0ba0c00dd8094d5", &(0x7f0000000340)="f71d99bd2b597930a21d7dc16ce98dbf1e527499b9d3d339c7ff6c6016eeca9d182869090ed4a3acd5d2f60e2dfe"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x50080, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f00000000c0)="d2b9565102ab9a22b5104e684c38e9e110703ff4a15174e4799d78e776ff037e581f794a60882b19570c8b7f1b7fee45f203945bfe022e7fa2f39ebd093d62ed9ee5b404d85f546e7956dd628e36a84d04f353ce1f02328358964d1b38986a8a4fef94bc8d3d63679bd841e0582e889a8eaf080c6c88c5930234520a69f94196639aa1aa82b1a944d2ab792fec4198a99506a776b63a54db021d5c1abea946de21ad2dbf9964afd4", 0xa8) linkat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x1400) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:33 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) getsockname(r3, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) [ 552.325638][T14052] 9pnet: Insufficient options for proto=fd [ 552.395701][ T27] audit: type=1804 audit(1576839993.871:135): pid=14056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/322/file0" dev="sda1" ino=17594 res=1 11:06:33 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x8368e5f3f3108f69) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000040)={0x3, r3}) r4 = dup2(r1, r0) read$FUSE(r4, 0x0, 0x0) [ 552.534870][ T27] audit: type=1804 audit(1576839994.011:136): pid=14062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/323/file0" dev="sda1" ino=17597 res=1 11:06:34 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x1615c2, 0x140) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10100, 0x0) r2 = fanotify_init(0x6b, 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, 0x0, 0x0) r5 = dup(r0) ioctl$sock_netrom_SIOCADDRT(r5, 0x890b, &(0x7f0000001340)={0x0, @default, @bpq0='bpq0\x00', 0x306, 'syz1\x00', @null, 0x0, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) fanotify_mark(r2, 0x1, 0x40000030, r1, 0x0) r6 = dup2(r2, r1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = dup(0xffffffffffffffff) write$FUSE_BMAP(r9, 0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xfffffffffffffd02) r11 = dup(0xffffffffffffffff) write$FUSE_BMAP(r11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000800)={{{@in=@loopback, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000900)=0xe8) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r13 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r13, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) sendfile(r12, r12, 0x0, 0x24000058) syz_mount_image$gfs2(&(0x7f0000000b40)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x400, 0x7, &(0x7f0000000600)=[{&(0x7f0000000080)="ce0241d1197d7b22403622c97fd7e5c1f72ceaec2d57b4c287749c999e294b65360f39f74dad5597556c91fc1adcd14c49030d89348d092ff919ff23db712abeed63dd1964ef67d4ac01a8ddc4db4c3e0c7b5c5178e412a40c41219f5bd668c6a8028a10ced62c7b375e68a6f5241b7d709b9d", 0x73, 0x1000}, {&(0x7f0000000280)="24e532a4ca3c93c75c7614d49a9d22345d2790bc7af70fc39b5f47ae2258e4ea7935d1924d3b4ba745fe913ed3fa45aae529409d8e9ee2e737d2e38dd63d92870be3ec4d72e8a1daf7ea12ab91ff9f7e0ced4c00db42f9d966ef5709895374802b466c6b31837d7fdf36062c2926833ecda3c058b164e5810dd9b62a10b5e9950fac375efead46a5b3a0f81090a27f6e9b0e2eaca74968e9dcce240eb53357c6a9e841688e6d2a04d0444b280f9a5c8f4bf2520d8920ea1b525c4b2bf83b15821c8b96df9db2fa3d62bf", 0xca, 0x10000}, {&(0x7f0000000140)="1d862f5c86a5aec97bbd49b6450d2473e102f301b1f7aa878d73248f4f87b6fb254b4ea8642c3cce54bdc87fc2305d619c1a4d2fe8edcf100869f6e200f4c66a89cd30fd581c52bd8f21cf87343c4f9e4c475d3020062b7613721f44c49cbd391196f46939a6f859e91b06a8dfa1c0eb0bea5172ab09aaad9775edc3e309823b9f2f29d50e3e2d64870a5fd3af80d2", 0x8f, 0xa}, {&(0x7f0000000380)="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", 0xfc, 0xf4c}, {&(0x7f0000000480)="31d6108fa851272ac1c7445355695d4f713a8431bf06000000f2c18c79dee651ce0d09d2b86bede9a7794e2ea5aec82068e9e5592be9cde4e070deb36527bea4e1d44ff83d3f6465e3d4fab6a746d25c11690eb14629b44903c20d2b7206a777eab944c07d9783b247ec5ffd95b197a75e79d0a21f08a788b2dd44282f853d09a6bc1d5f", 0x84, 0x8}, {&(0x7f0000000540)="54d47ca95da0091fcbe0a55120a098525dadcc5fd7d1e12535e2475d9a6539237b8d18d974e0e1ad013c0b874831ef101100e3b3470fba71836a909ec855a6528ba643a7e5e34656952acf30bd843175de273158c746ddfb655958aad6707884a5ecaade7385abae33c4f436d91b0e8341e323", 0x73}, {&(0x7f00000005c0)="814830ec3d", 0x5, 0xff}], 0x2010, &(0x7f0000000a40)=ANY=[]) read$FUSE(r6, 0x0, 0x0) [ 553.101837][T14079] 9pnet: Insufficient options for proto=fd 11:06:35 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000280)={{0x10000, 0x3000, 0xf, 0x7f, 0x1, 0x20, 0x9, 0xff, 0xfb, 0x0, 0xc9, 0x4e}, {0x4000, 0x1, 0x3, 0x2, 0x40, 0x5, 0x8, 0x1, 0x1, 0x5, 0x2, 0xa6}, {0x4, 0xc515390481d200b9, 0x0, 0x2, 0x0, 0x5, 0x6, 0x1, 0xff, 0x7, 0x9}, {0x100000, 0x0, 0x9, 0x6e, 0x4, 0x3, 0x2, 0x0, 0x9, 0xff, 0xf8, 0x20}, {0x3000, 0x4000, 0x0, 0x3, 0x1, 0x8, 0x1f, 0x40, 0x1, 0x7, 0xa0, 0x7}, {0x0, 0x2000, 0x1, 0xe4, 0x0, 0xa0, 0xff, 0x89, 0x8, 0x9, 0x3, 0x4}, {0x4000, 0x10000, 0x0, 0x5, 0x2, 0x5, 0x8, 0x3, 0x80, 0x7, 0x6, 0x81}, {0x10000, 0x16801, 0x8aa66e3b99e44e65, 0xa5, 0x6, 0x9, 0xff, 0x3, 0x9, 0x2a, 0x81, 0x7}, {0xf000, 0x4000}, {0x0, 0x10000}, 0x140040030, 0x0, 0x100000, 0x808206, 0x8, 0x800, 0x5000, [0x4, 0xfffffffffffffff9, 0x0, 0xfffffffffffffffe]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) timer_settime(r2, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {r0, r1+10000000}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000300)=0xc, 0x4) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) mq_timedreceive(r5, &(0x7f0000000400)=""/249, 0xf9, 0x0, &(0x7f0000000380)={r6, r7+10000000}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) sendto$llc(r10, &(0x7f00000000c0)="60a4fbdb1520fcd11ef1997f662f3f3d759f9bad1f71ec2d8007f01ffeb50c9d22e2253a6a62108a92", 0x29, 0x20084040, &(0x7f0000000100)={0x1a, 0x207, 0xff, 0x4, 0x0, 0x4}, 0x10) io_pgetevents(r9, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:35 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000680)={0x0, 0x0, @ioapic}) 11:06:35 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x7}, 0x10) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:36 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r11}}}], 0xa0, 0x4}, 0x6010) r12 = getpid() timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r12}, &(0x7f0000000040)=0x0) timer_settime(r13, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x10) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r14, 0x4, 0x80000000000011f, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:36 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r11, 0x0, r12) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r12}}}], 0xa0, 0x4}, 0x6010) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x80}, r6, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r13, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r14, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:36 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x4, 0x0, 0x9}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 11:06:36 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x10}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sync_file_range(r2, 0x9, 0x8, 0xa42a3da59d91e5a6) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:36 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000000c0)="edaf45509eb2b45e94851e9b1d9e4f5e50a907677c43363829e2772836c0a1267537d3c29cd0446d4b213ddc806cab8cf53e561714fb496701eb3a72b8ccc80d398652162c7987b6c04e3e95c6444e5ed3eda54565054d0644a1e99f2da07794ceb2a88d3648e90c6335160673b41540464cf13ea3bafe4a9c6a36e93916260f9db08919d5817e9f047688aa79c6076ee194141ab589d3a9597263b1383265b1441a1d", &(0x7f0000000280)="6c2d036f58d57339b5dd15b84be8280717f5d05e79b8467b15251c83f820f0752a6b25f2dea76d70185d05ed84b6cb7047fa7d4aa2d01ce0a2b9f4c11a9101a1ce106d4a5fe189dd4349f13da15d5907b565754440f09145bf9cda0ad2eee872f3852bc60d8e7fc50e6a4699851747addfb21467a986f3f90fb1050a9104288e867e801c8b05110d53b76a48e3ff4aa36eb7fd318647a408cca8b805e27a46188d7b6159940d2c0f1dcab8d4a907267ae1d4efaa304e050639efaf47d11fe3ddecc406482042"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x401, &(0x7f0000000080)=0x0) io_pgetevents(r1, 0x4, 0x1f4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:36 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0xe, 0x5}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2981, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000140)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2, 0x0) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f00000000c0)=0xc5) [ 555.245841][ T27] audit: type=1804 audit(1576839996.721:137): pid=14112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/326/file0" dev="sda1" ino=17614 res=1 11:06:36 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x80, 0x101000) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000280)="785a9c5cd8b15392ac1313596f98ab87d879957b460b464d597aaa1f6c0db4956e4648fa0943f730f1410078643db08481a8cf334537f7a652a1848509b6205d5322d28407f0a4ec57355bee54820a213257c0eb53821b2fa9f7e1b3243ec304c0685b2e9960aba5fb587a0da8eb8f9eadc902e32fe92452e9fd93fc6c85b93922efd08c6f60544ef2a167bae2ac15678e4c", 0x92) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:36 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) r3 = socket$rds(0x15, 0x5, 0x0) recvmsg(r3, &(0x7f0000000140)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/63, 0x3f}, {&(0x7f0000000240)=""/242, 0xf2}], 0x2}, 0x0) read$FUSE(r2, 0x0, 0x0) [ 555.512443][ T27] audit: type=1804 audit(1576839996.991:138): pid=14125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/327/file0" dev="sda1" ino=17613 res=1 11:06:38 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xff) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:38 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000400)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) r3 = dup(r2) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000001c0)=0x7, 0x7, 0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000000380)={'netdevsim0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="1d3c08d6f9ff3ee9cd647477a61661493c4e20cb3a7c5ada88bdea07e00c01b4215cebe396ec7bf9d2bc6ee2b3c6fee193ccd46f7381cecc3c3f8d53b9e33fba33bdd164e026353d038c479bf316e4f4fead2db72f765fd923d965ff8d59", @ANYRES16], &(0x7f0000000080)=0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000), 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x1000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}, [0x80000001, 0x0, 0xcf, 0x3, 0x4, 0x1, 0x6, 0x3, 0xffff, 0x6, 0x23b, 0xc826, 0x0, 0xffff, 0x4]}, &(0x7f0000000100)=0x100) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$EVIOCSREP(r8, 0x40084503, &(0x7f00000000c0)=[0xaad6, 0x3ff]) io_pgetevents(r7, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:38 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x18800, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, 0xffffffffffffffff) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:38 executing program 3: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) timer_create(0x2, &(0x7f0000000280)={0x0, 0x21, 0x0, @tid=r1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e22, 0x7ff, @loopback, 0x7fff}}, 0x0, 0x2, 0x0, "e7ff8298db155838599eb4cf4aa054021f7f16d41261542c1d747237f732d37831bed4fe959788de6852bf6039ba3c122175e391721e0faaecb8915218dc6e348d0505705141e94c05003739506fd05b"}, 0xd8) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000001c0)) getpeername$ax25(r5, &(0x7f0000000080)={{0x3, @null}, [@rose, @netrom, @default, @rose, @remote, @remote, @netrom, @default]}, &(0x7f0000000100)=0x48) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:38 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) r3 = dup(0xffffffffffffffff) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x4) read$FUSE(r2, 0x0, 0x0) 11:06:38 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x17}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 557.100303][ T27] audit: type=1804 audit(1576839998.581:139): pid=14147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/328/file0" dev="sda1" ino=17628 res=1 11:06:38 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x9, 0x1000}, 0xc) r3 = dup2(r1, r0) read$FUSE(r3, 0x0, 0x0) [ 557.258651][ T27] audit: type=1804 audit(1576839998.741:140): pid=14155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/329/file0" dev="sda1" ino=17628 res=1 11:06:38 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x612643, 0x111) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x82000, 0x0) fanotify_mark(r1, 0x39, 0x40001010, r2, 0x0) r3 = dup2(r1, r0) read$FUSE(r3, 0x0, 0x0) [ 557.394687][ T27] audit: type=1804 audit(1576839998.871:141): pid=14159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/330/file0" dev="sda1" ino=17628 res=1 11:06:39 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:39 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIBMAP(r11, 0x1, &(0x7f00000000c0)=0x9) fchown(r11, 0x0, r12) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r12}}}], 0xa0, 0x4}, 0x6010) getpgid(r2) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r13, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:39 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xac, r7, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf904}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18f14bf8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x24004800}, 0x8000) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000080)={0xc000, 0x2000, 0x2, 0x6, 0x99}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r8 = dup(r3) write$P9_RLERRORu(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="11000000070100090070726f63020000009581f86ad37ee10c8a14b548bd2f06cfd278cd80f65432b2f440e3304d17c97fddb438ba25a5889cc74fd73d1ba0a3141130232c40ddda9108d80228b4ff29d10bcaa9514e2357a9f3e023a71e4c6ca8b251b032eb5bbf24eab8349fe4998bfe3ef1a3ffb994a0a7cdde68965b8555d0f49862ae63eaeb7ecaa5fc87bdd1f0a1dc07e107adb566d2167b03e6ef"], 0x11) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) ioctl$VIDIOC_G_FMT(r10, 0xc0d05604, &(0x7f00000004c0)={0x9, @sliced={0x8000, [0x17, 0x72, 0x5, 0xff, 0x9, 0x12, 0x7ff, 0x94e, 0x4, 0x3, 0x5, 0xfa, 0x4, 0x4, 0x101, 0x0, 0x4, 0x5, 0x8, 0x100, 0x1000, 0x2, 0x1, 0x80, 0x81, 0x9, 0x4, 0x20, 0x80, 0x3, 0x1, 0x8000, 0xbc, 0x627, 0xfa5d, 0xfffd, 0x1, 0x5, 0x40, 0x3, 0x3, 0x1000, 0xf800, 0xffff, 0x7, 0xfeff, 0x7f, 0x8], 0x20}}) io_pgetevents(r9, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:39 executing program 1: timer_create(0x3, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x30) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:39 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r2, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r5, 0xfcd}, &(0x7f00000001c0)=0x8) 11:06:39 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) epoll_create(0x7fffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r3, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x8, 0x8, @l2={'ib', 0x3a, 'netpci0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x80) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) epoll_wait(r4, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x1555555555555655, 0x9) r5 = dup2(r1, r0) read$FUSE(r5, 0x0, 0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000040)={'netdevsim0\x00'}) [ 558.351989][ T27] audit: type=1804 audit(1576839999.831:142): pid=14193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/331/file0" dev="sda1" ino=17628 res=1 11:06:39 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, 0x0, 0x0) r5 = dup(r4) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r7 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) fsetxattr$trusted_overlay_nlink(r7, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x409c}, 0x28, 0x0) write$FUSE_BMAP(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000280)={0x0, @aes128}) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r9 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x990, 0x6000) fanotify_mark(r9, 0x1, 0x40000010, r8, 0x0) r10 = dup2(r9, r8) read$FUSE(r10, 0x0, 0x0) [ 558.460879][ T27] audit: type=1804 audit(1576839999.941:143): pid=14197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/332/file0" dev="sda1" ino=17628 res=1 11:06:41 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x6, 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) 11:06:41 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0xa4462, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ifb0\x00'}) read$FUSE(r2, 0x0, 0x0) 11:06:41 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000080)={0x5, 0x4, 0x4, 0x1f, 'syz0\x00', 0x4}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01deff00", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={r7, 0xfff}, 0x8) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:41 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x100, 0x100}, 0x8) 11:06:41 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x121000, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @identifier="0b0e03b73fb77320ec1ec26ef665bd43"}}) [ 560.219816][ T27] audit: type=1800 audit(1576840001.701:144): pid=14219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17644 res=0 [ 560.244791][ T27] audit: type=1804 audit(1576840001.711:145): pid=14219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/333/file0" dev="sda1" ino=17644 res=1 11:06:41 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000040)) write$P9_RVERSION(r3, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)={{0x10b, 0x3e, 0xfa, 0xab, 0x77, 0x1, 0xbc, 0x81}, "977444a7dd074a3aeb073635fe350029c66b19d3daf98556453d1ab92cb93c41e41d7ef62a72bad9bf493c33d3361ebb983ff16a18623bcd837391ec0c8642b9d5b529d006d30d5c728da2470372f0723b94ba18ac718a3824ce04d9b55f3d8c873a2a8a2b2ed130d5d827814dc06db7ff9c7b63a1a23a05d525e9dc60d8407c6ffb7aebd099fc4351c24d9236656857e43bec870850a8b905cd183275fdbee9a45dab6ee21d90b446c9bfe9c8a2a58bb79a", [[], [], [], [], [], [], [], [], [], []]}, 0xad2) read$FUSE(r2, 0x0, 0x0) [ 560.278586][ T27] audit: type=1800 audit(1576840001.751:146): pid=14219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17644 res=0 [ 560.300474][ T27] audit: type=1804 audit(1576840001.751:147): pid=14219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/333/file0" dev="sda1" ino=17644 res=1 [ 560.381861][ T27] audit: type=1804 audit(1576840001.861:148): pid=14232 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/334/file0" dev="sda1" ino=17644 res=1 11:06:42 executing program 5: ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000000)) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2801010, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'version=9p2000'}}]}}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r11 = dup(0xffffffffffffffff) write$FUSE_BMAP(r11, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x2) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={r13}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r13, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f00000001c0)={r13, 0x7, 0x1f, 0x3, 0x1, 0x5}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r10, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000040)={r10, 0x4, 0x52c}, 0x8) 11:06:42 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0xf, &(0x7f0000000040)={@initdev, @multicast1}, &(0x7f0000000080)=0xc) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) r7 = dup2(r2, r6) read$FUSE(r7, 0x0, 0x0) 11:06:42 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r1, 0x0, 0x0) io_pgetevents(r1, 0x6, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:06:42 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:42 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000002a2a269b18cc077fbfb73178a26dfd71554343d51f5a3eb254555d5daea47bbc4a49ea27029c5dfe4a0057eeca85cbeb4de45437fb013eb12e2e8e7195d6c130e37f33e36b35a3776cc267e48cfc3aeca165cd40a2b2b11524716f11c2c3476cbf7db35e13209ed1c3c503437c07dd43722b27e9f3c10780f1ad74c681eb8f", @ANYRES16=r4, @ANYBLOB="010200000000000000000a000000180004000400010062726f6164636173742d6c696e6b0000"], 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x110, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5a45}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc05b}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6b29418e}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x40890}, 0x604c009) 11:06:42 executing program 3: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000280)=[@iv={0x98, 0x117, 0x2, 0x81, "176733a1682fef11a367512bfb67593371dbcfd4d4a9c2d27f71d64388d77fc4bd72e86c3f40fc3c48b1406936c37c7a7dff1f4ad95ec091ac872232a8386d03403a3b46d89ebfb598da807476b9809bead8acc3d8b99af06d6733ec7727b4e64de4879ca8927cb1cfb38819e6e339ed445070af6e1ef11ddc7a611f376906641a"}, @assoc={0x18, 0x117, 0x4, 0xfffffc00}, @assoc={0x18, 0x117, 0x4, 0xd429}, @op={0x18, 0x117, 0x3, 0x1}], 0xe0, 0x20000018}, {0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="d0b6cbdfb5bb1a2283bd0c3d6fec2cf991992fc017632bdc981bffc1b4c47a7a64155bd021c58e67335b8d61f526d59eed769cc92d941059e64df90a4e9d172d25945ec99f2f36e6f009af9928a517c602bcb1a9433ef113", 0x58}, {&(0x7f00000001c0)="06611cbc32330b8cd8", 0x9}, {&(0x7f0000000400)="3af19dc75044a82c4c8c556a240b9aac10962e2f96e79547b0e738d82209431df02f02b554edfbc4e433ecbe2b9ede60d57022900d0022fcd8444ae3bd287a7529b27a49b816e8d97fe8436bfe42df9b0684683fa20760fe2285733ac431891c99aa96bb523e7a724b748b42a7420ab64ccc4f2da1fb9daad742f7161b0ce0309cc156a02cca2a7bae19d1f9eae6fdd512c0467e076bd0caf105a3270652882af6c957d8b53c44a01cebfbd9c7e3823cf27f3c5efd7f4db3b6e33f77cb89fe63ae75743058fa0d622e49afb6afd24145a53b46bde28d129b47", 0xd9}, {&(0x7f0000000500)="6f425e53e5587ce582e8b7f0d78d5f4f9adbc0a41a786228bf44145da8191b9820ded044f783d55af353661cf46b847b5d3499d6e5ad5f10950f70f9e7f4891e82b254dd114623e746033400729fa043f14fbcd48885858b44b8e75137db1d39084800fb5a8138de33be07ad7a8716cbfb255b1cdd58a18ced1f6714d4e64177dcda11b370af473abe14dea486f90537f8361af65cdaa6d204047fe4a90ff005bfa661558faa8de1", 0xa8}, {&(0x7f0000000380)="cf530faffb56554826093a810b38074a9ff2689a6de4c293c1adcc5a36", 0x1d}, {&(0x7f00000005c0)="bd4218ba8974eada25d3894509a769c55d860024e91d185431aa1071593a77e06cea1feaa491cf51a88e5a4ea19275595b26e58290957f4465f88c87e917c6a113271ea78ea358481eea75ced738d4ea10c18d593e0556f5e328d784a098ab700dee4248dbb08409acdc1383970fb7cee18109c6549c22c2000a413bc105bce40fe75d91524c17c2adc35f402e36e41b612607fe69e22186a2c492351eb3", 0x9e}, {&(0x7f0000000680)="54f38dc67c473a137e738a3e3f4f7a3ae08514ee5818fe960d7b20f1d1954cb4a12a5166827787224a9edfdd22545b8e8bbfd227413c540a255e90fac000c8631795cd1ca39d0736c5b23b9ae1fc25f5149df36d23d1ca72d98383392121e0ca8736d499b0c35e9946150bfd3e4b6cc042b5527ebbfe0774cf6a45984722db10d21242cb2b28cea0fefa3e1254d722b8afe23605b17100ed6ae5fa7a6cbdf00775f7df6c76935456263e0a8f54e7", 0xae}], 0x7, 0x0, 0x0, 0x4008000}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="147d7406fbbc6720228792e86264358220e55f27f02eb91365afe7b7225144dc911d1afd2b30c07527dd68683c50fe1d4e17572be5cb060094aa6aa8053f45c216eed4f2ee86569945a3c6a01a27bbf462c74778c76f8bada44c8b319753ce7d92a56b6fa565007123f1eee3436c8bb501418f34a82a49d318d75499686d8626e15655cd", 0x84}, {&(0x7f0000000880)="c377fd", 0x3}], 0x2, &(0x7f0000000900)=[@iv={0xf0, 0x117, 0x2, 0xd5, "b3a751ff3f35cfd665a49862b7fe906e59e9a99f7d2a69ee927eeda8ca7a1070598835b5b0c9adb173c277ce488d50c9111deff3ba47ec4bb5d6f4644e763c499dc606841fc21802728d7d5d4a8bdb173b71a775c75edd8c5afa980927ebf03382b75ce3700f65c42e095402228075f5fdf3a4d2abd355ba98bc5157c72d4af6edd9dafb0720a6853876b93df9d4be70f901524a46dad24be3b658761270f2d651ea7840e2adc055f46b4360f4c43a15e3f02a7e498d5aaa59ddc9541ed4177e9601fe958047c45bef3b86ee789fc853a0d3d535ba"}], 0xf0, 0x38000810}, {0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000a00)}, {&(0x7f0000000a40)="7c95eadb8418f8a89cbc0afdb77bd42d95e6e4fe9fd56fc5c99cbf8355a5f3ccfc4b1d9fb717d6413dcfbed4238a259119c1069015fa23eb6b", 0x39}, {&(0x7f0000000a80)="3cd6df012f3028fbe4c16c286b721d6dac7bb28c6f2d8709e119c2de71fc4965291e1aeddfbc9f7ac343108626bd146067bb13bacb005e256c718dab2412546281e41944a815878ca39b182d7eb4416ab4e787fe5110b8a03020c10cc69218c9eaac0d49ebd2ad0616b73737e612471cb9012c7ce083bde3a3c25b0ceb5f9442f1ed38c21a37e849c1699fff538ffd748344498f3b3bd6dd1bb0966c582cfb0b08f952e868", 0xa5}, {&(0x7f0000000b40)="24e953ae22e838fffac5637423b0eb19661cb989f77cfa4f5db11d39e1e07afc4e2f49229b7ca8c9113742993a113f54848a583d6bb3aadef0a5012bc6db8aab9ebafd2aba2b6406fc1c147e7aa098a8d14e6ba4bfcf752943c9ef25023cb2f4745867afa06d2396d9e50129d548077d944c2ff34e4cc8723bdaa7b550e72b98e671", 0x82}, {&(0x7f0000000c00)="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", 0x1000}], 0x5, 0x0, 0x0, 0x4}], 0x4, 0x24000102) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:42 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f00000001c0)}], 0x2, &(0x7f00000002c0)=""/208, 0xd0}, 0x62}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/151, 0x97}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000680)=""/231, 0xe7}], 0x3}, 0x9}], 0x2, 0x2102, &(0x7f0000000780)={0x0, 0x989680}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2942, 0x0) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000007c0)={0x200}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:43 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)={0x1}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) getsockopt$inet_dccp_int(r3, 0x21, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x4) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:43 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x800, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b1377a67a10f07006a344281f3", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r6, 0x1f}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r7, 0x0, 0x4, [0x8, 0x9, 0x1, 0xe3c4]}, &(0x7f00000000c0)=0x10) read$FUSE(r3, 0x0, 0x0) 11:06:43 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:43 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 11:06:43 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x40000) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x1) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) accept4$bt_l2cap(r0, &(0x7f0000000180), &(0x7f0000000080)=0xfffffe72, 0x1f0fa3c007ac7c4a) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, 0x0, 0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4182) r9 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x9d) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r10, 0x110, 0x3) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1, 0x64280) r11 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r12 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) r13 = dup2(r2, r12) read$FUSE(r13, 0x0, 0x0) 11:06:43 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x732, &(0x7f0000000280), 0x0, 0x0) 11:06:43 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=""/136, 0x88) syz_init_net_socket$x25(0x9, 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000140)={0x2, 0x4, 0xb87f, 0xd7200e4f20c88141}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10) 11:06:43 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:43 executing program 2: timer_create(0x4, &(0x7f00000001c0)={0x0, 0x12, 0xd, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xe, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x355}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)={[{0x2b, 'pids'}, {0x2b, 'rdma'}]}, 0xc) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = dup(0xffffffffffffffff) r5 = dup2(r0, r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2c, r7, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1dc, r7, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xab}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdfba}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x124, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb453}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8011}, 0x40) write$FUSE_BMAP(r4, 0x0, 0x0) accept$alg(r4, 0x0, 0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:44 executing program 1: recvfrom$rose(0xffffffffffffffff, &(0x7f00000000c0)=""/192, 0xc0, 0x40030021, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) getsockopt$nfc_llcp(r2, 0x118, 0x2, &(0x7f0000000400)=""/4096, 0x1000) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = fsopen(&(0x7f00000001c0)='cramfs\x00', 0x203c76f89791e961) lseek(r3, 0x3f, 0x3) fsetxattr$security_capability(r2, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x73c, 0x4}]}, 0x14, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000080)={'nr0\x00', 0x3f}) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) setuid(0x0) 11:06:44 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400100, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0/file0\x00', r2, &(0x7f0000000080)='./file0\x00') r3 = fanotify_init(0x0, 0x0) r4 = fanotify_init(0x3, 0x2) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) fanotify_mark(r4, 0x1, 0x8001019, r6, 0x0) r7 = dup2(r3, r0) read$FUSE(r7, 0x0, 0x0) [ 563.029387][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 563.029445][ T27] audit: type=1804 audit(1576840004.511:154): pid=14335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/341/file0" dev="sda1" ino=17649 res=1 11:06:44 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpgid(r2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getpid() io_setup(0x1c44, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x3) listen(r5, 0x8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x4e21, 0x1, 0x4e24, 0x2, 0xa, 0x100, 0x20, 0xc, r10, r12}, {0x3, 0x3ec, 0xfffffffffffffffa, 0x1, 0x100000001, 0x7, 0x7, 0x80000000}, {0x9, 0x4, 0x7, 0x100}, 0x4, 0x6e6bb4, 0x1, 0x2, 0x2, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x3500, 0x1, 0x0, 0x3f, 0x9, 0x800, 0x3}}, 0xe8) 11:06:44 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) sendmsg(r3, &(0x7f0000000280)={&(0x7f0000000100)=@ax25={{0x3, @bcast, 0x7}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000680)="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", 0x1000}], 0x1, &(0x7f0000000400)=[{0x48, 0x28d, 0x6d1ae268, "694999f66459b5f68e955d78be9c818cee1b9156c8a4e376f9e1b62fa0ffa3ba7b8c094aa7f6f9f25bc20204bd8bd79653fec6148fb3fb"}, {0xc0, 0x10f, 0x7, "652e05f377824592cb050fa4546693b2ee80eed104a3ca4c4cb8cafecf486994f5b7993595f8af848d40d77623265c4df3008972680a209001b1a473ac1119572a793d3e75daf161df9380b4ae5822d75eeb959f1265a5bf69125fe5f54756d703318552ba37dd344cfa5e8f19c545218feb5483e7e47226d0e56b5a783f7b1ea3a8dbec57ded2026edc786da7c7f7b6fa82aa95efda23624b88d889f96be69494ec39e62a3ac2e923"}, {0xf8, 0x10a, 0x9, "d83b1d3c5bb2b7b43e4a92f085f37807dddc90eacf422e79432ff82893228664ed84d35890715a681aedc88ac3002c2d4e7558c2d7b04114b6919d1f6b88f8a9961259024702c0705aeec12646a3baaade984dc394b4dd56d0bf4348afb2d78831238ca84b33f6e715465d153579691fe68f95b47197cfc374cd1b79d4b85637dd852126bc7f258d1aca482f0f93f1890571e5c9260ffba2dca6b9aba051379e8dfa838bbcb965730785269388bcb1283b6e6d5e2b0420fbf05083cdd5643eab1dfb529034962aeb4c15a0271f86e1cc18cac16f0cfb14b0a4ac66aa14f6bdb074"}], 0x200}, 0x98b3cc4950b17c9c) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x6, @tid=r2}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = dup2(r2, r0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000) read$FUSE(r3, 0x0, 0x0) 11:06:45 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x2) rt_sigpending(&(0x7f0000000000), 0x8) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) [ 563.928009][ T27] audit: type=1804 audit(1576840005.411:155): pid=14356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/342/file0" dev="sda1" ino=17649 res=1 [ 564.034847][ T27] audit: type=1804 audit(1576840005.511:156): pid=14360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/343/file0" dev="sda1" ino=17649 res=1 11:06:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x1000) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:45 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) read$FUSE(r3, 0x0, 0x0) [ 564.152242][ T27] audit: type=1804 audit(1576840005.631:157): pid=14364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/344/file0" dev="sda1" ino=17649 res=1 11:06:45 executing program 5: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000340)=@nfc, &(0x7f00000001c0)=0x80, 0x80000) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0x10000021b) io_uring_setup(0x9ff, &(0x7f0000000000)={0x0, 0x0, 0xc329f92ced4fb109, 0x2, 0x63}) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x1) r3 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x81) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000140)={0x3, 0xc, 0x7f, 0x401, "9ccd5387a4c4c2acfc1eb953b2fc792ede664d1791854c1bc4acf9ef2b3a00f8"}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r5 = fanotify_init(0x49, 0x0) fanotify_mark(r5, 0x1, 0x40000010, r4, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000180)={0xb333, 0x1}) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x4) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x40}, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) write$FUSE_WRITE(r9, 0x0, 0x0) connect(r8, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r10 = dup2(r5, r4) read$FUSE(r10, 0x0, 0x0) [ 564.230363][ T27] audit: type=1804 audit(1576840005.711:158): pid=14368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/345/file0" dev="sda1" ino=17649 res=1 11:06:45 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x6, 0x1}) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x3, r4}) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r5 = dup2(r2, r1) read$FUSE(r5, 0x0, 0x0) [ 564.420286][ T27] audit: type=1804 audit(1576840005.901:159): pid=14378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/347/file0" dev="sda1" ino=17633 res=1 11:06:47 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x3488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83a}, 0x0, 0xd, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x82101, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 11:06:47 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) futex(&(0x7f0000001740)=0x2, 0x81, 0x2, &(0x7f0000001780)={0x0, 0x989680}, &(0x7f0000001840), 0x1) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000001680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="00000036b22f00b33a001c00197736c3a3d5196ba4000000010000000400bdf0fbc3aa3fc9886b", @ANYRES32=0x0, @ANYRES32=r9, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4}, 0x6010) r12 = clone3(&(0x7f0000000300)={0xc8424bd68a14cab2, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x12}, &(0x7f0000000680)=""/4096, 0x1000, &(0x7f0000000280)=""/98, &(0x7f0000000140)=[0xffffffffffffffff, 0x0], 0x2}, 0x50) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x9, &(0x7f0000000380)="eaca81051e51ffb21e8d", 0xa) timer_create(0x0, &(0x7f0000000000)={0x0, 0x26, 0x4, @tid=r12}, &(0x7f0000000040)=0x0) timer_settime(r13, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r14, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:47 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = dup3(r5, r2, 0x80000) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r6) write$FUSE_BMAP(r3, 0x0, 0x0) fanotify_mark(r3, 0x4, 0x20, r1, 0x0) r8 = dup2(r2, r1) read$FUSE(r8, 0x0, 0x0) [ 565.773727][ T27] audit: type=1804 audit(1576840007.251:160): pid=14389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/348/file0" dev="sda1" ino=16673 res=1 11:06:47 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x80000, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) mkdir(&(0x7f0000000080)='./file0\x00', 0x80) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x2, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x20000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='\x00\x00\x00\x00\x18') io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:06:47 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x420001) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x5, {0xfff}}, 0x18) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000100)=r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x52}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) rt_sigsuspend(&(0x7f0000000140)={0x1}, 0x8) io_pgetevents(r5, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:48 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000080)={@local, @initdev}, &(0x7f00000000c0)=0xc) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:48 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:48 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080)=0x8000, 0x4) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x800, 0x284000) 11:06:48 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x301880, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000100)={0x8, 'ip_vti0\x00', {'veth1_to_bond\x00'}, 0x8}) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f00000000c0)=0x4) write$FUSE_BMAP(r1, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3d0000000600000000000000000000000200000f0000000000050000000000000014000000000000006d696d655f747970652d776c616e31776c616e30"], 0x3d) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 566.817354][ T27] audit: type=1804 audit(1576840008.291:161): pid=14413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/349/file0" dev="sda1" ino=16817 res=1 11:06:48 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x410000, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r2, 0x0, 0x0) io_pgetevents(r2, 0x4, 0x800000000000304, &(0x7f0000000080)=[{}], 0x0, 0x0) 11:06:48 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r8 = getegid() fcntl$getownex(r4, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r10 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r11) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r14, 0x0, r15) r16 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r16, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r18 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r20 = getegid() fcntl$getownex(r16, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r22 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r23) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r26 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r26, 0x0, r27) r28 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r29 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r29, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r28, 0x4c00, r29) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES16=r29, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r21, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r25, @ANYRES32=r27, @ANYBLOB="0000001e260aae8b401ee500"], 0xa6, 0x4}, 0x6010) r30 = dup(0xffffffffffffffff) write$FUSE_BMAP(r30, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r30, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000e80)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r21, r31, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r13, r15}}}], 0xa8, 0x4}, 0x6010) r32 = dup(0xffffffffffffffff) write$FUSE_BMAP(r32, 0x0, 0x0) r33 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r33) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x3ff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x1}, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x5, 0x2}, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x7}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, r33, 0x0, 0x16, &(0x7f0000000f80)='self\x05<\x8b+K-\x00', r34}, 0xfffffffffffffe09) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, r32, 0x0, 0x11, &(0x7f0000000000)=' -trustedlowlan0\x00', r34}, 0x30) read$FUSE(r3, 0x0, 0x0) [ 566.995908][ T27] audit: type=1804 audit(1576840008.471:162): pid=14424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/350/file0" dev="sda1" ino=16817 res=1 11:06:48 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x800, 0x1e3) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x80) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="8a933bb2af6cb22781c14aa9e4c2e0a87e2c0af937c59fa53ef9bf2636fc4048565205426c86c38d6ab01ff1b35e4ffd98ed1d39ceb3a551c386a28e0be9ed03326b37bc8dd4988659974aec", 0x4c, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x1, 0x40000010, r3, 0x0) r5 = dup2(r4, r3) read$FUSE(r5, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, 0x0, 0x0) write$P9_RREAD(r6, &(0x7f0000000000)={0x82, 0x75, 0x1, {0x77, "a39f12d3d43e4571f757b01deb9e28742dfdc6731ae89cf28f802c20cc0271a689a94d533c6ff61b78cd43200d406a5f530d8cf48fb1d86f88b2cb540abbe1aa240a660f1936f87533d967084d4ee78e0fb506dae4c63d1162bbb84a6d3512a0adc754cca40f451a39aefae725bd4cfd513988afed64a5"}}, 0x82) 11:06:48 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) fanotify_mark(r3, 0x1, 0x8001012, r0, 0x0) r4 = dup2(r1, r0) read$FUSE(r4, 0x0, 0x0) [ 567.372818][ T27] audit: type=1804 audit(1576840008.851:163): pid=14439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/353/file0" dev="sda1" ino=16817 res=1 11:06:48 executing program 1: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x7) r2 = dup(0xffffffffffffffff) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000200)=0x8) write$FUSE_BMAP(r2, 0x0, 0x0) getegid() fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='nodev\x00', &(0x7f00000001c0)='./file0\x00', r2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0xa95e, 0x8, 0x1, 0xb332, 0x400, 0x80000000, 0xcf7a, 0x7fffffff, 0x1, 0x6a, 0x3, 0x8, 0x5, 0xffffffffffff0137, 0x9, 0x3], 0x6000}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_pgetevents(0x0, 0x4, 0x1, &(0x7f0000000200), 0x0, 0x0) 11:06:48 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{r0, r1+30000000}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x80c00, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x329080, 0x0) ioctl$TUNGETIFF(r6, 0x800454d2, &(0x7f00000001c0)) 11:06:49 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x10, 0xb, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2000, 0x0) sendto$rxrpc(r0, &(0x7f0000000280)="ff6003cdaa1f0bf1b3fdba9a300bdbfe10fc9760c2c1fee5f61337eebda368c1a6ee6757b6794904b98dcf8a2401bf9b261c00e344e83578d7bb7655ca756e560cd6d039dcfb27aec83c9149e71c799996ee3a5289b62bdd568c2f6d4727477abca50d1101e20ceede9e3e8fec0ee17b29d7104fc4f2ec12ead20f87cd7dcaa9cd1c0efdefe248dd7fce4c5b3f1dd077add61e46254a606e8283b1712c81391688b85ba9aee62de6633a01771de7113c48c9bc866734d65a72eaf21f42da87d8e9bfebb360e528ba2b3d21503ba03d5ace999654e0aaade3384bd4a613ca7317a732fd66fa3617c00846f3a670b26c0091105e77c1f54b", 0xf7, 0x10000001, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000100)={0x4, 0x2b, &(0x7f0000000080)="f3531695c9ed88e0a98e5447b941e2053635e13ad706a52ac6b022db3e028d654d28ab397cc070d112182e682121518a0760a96863812da6afd5d4e776dadcc740fee255d08ee01f22", {0x56, 0x0, 0x32314d4e, 0x0, 0x6, 0x1, 0x8, 0x3}}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={r6, @in6={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xe}, 0x7ff}}, 0x7fffffff, 0x200, 0x9, 0x10000, 0x29}, &(0x7f00000001c0)=0x98) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:49 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x7, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:49 executing program 2: timer_create(0x5, &(0x7f0000066000)={0x0, 0x7, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) sysfs$3(0x3) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f0000000080)="7ac09ef20c9ed9d70fc80cf3db751ba69e328eb88fd28b91cabc673130755593bb53db0456a7ae38097e3901f6ffc2b5b408e3c0105a1ac236ca4d70be9b", 0xffffffffffffffff}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) write$FUSE_BMAP(r2, 0x0, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x2}, 0x8) 11:06:50 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3={0x4, 0x800, 0xfc, 0x1ff, 0x4, 0x2, 0x7fff}, 0x1c) 11:06:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') setsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000040)="b52ded540aec9f63d7d9476cc03b37c21dc17b4a671e9edd3599f0e6438740e3db4ce0c468027a6b0adda146636f2837c17d16e8bb8cdec46ccc83dedcc9ece9257283caa910cb69fd59dd5db469598166503400a08f0fdca0e98742ae35838b02a1c17501bf45c8d4b35678b30d372a271865e4fb96e7a3a3d3497b697eeb4bc8a4b81b9495", 0x86) r1 = open(&(0x7f0000000100)='./file0\x00', 0x284c2, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x1, 0x40000010, r2, 0x0) r4 = dup2(r3, r2) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000240)={{{@in=@broadcast, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x380008, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap'}, {@version_L='version=9p2000.L'}, {@privport='privport'}, {@noextend='noextend'}, {@cache_fscache='cache=fscache'}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@aname={'aname', 0x3d, 'vmnet0'}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}]}}) read$FUSE(r4, 0x0, 0x0) 11:06:50 executing program 4: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000100)={r4, 0x1}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r5, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 569.437275][ T27] audit: type=1804 audit(1576840010.911:164): pid=14484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/354/file0" dev="sda1" ino=16913 res=1 11:06:51 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) fcntl$getown(r0, 0x9) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) [ 569.563462][ T27] audit: type=1804 audit(1576840011.041:165): pid=14493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/355/file0" dev="sda1" ino=16913 res=1 11:06:51 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1000, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xc, 0x2, 0x14}, &(0x7f0000000380)=0x94, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x15}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=r4, 0x4) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r4, 0x4) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000280)={{0xa5ab5059d3873919, 0x0, @identifier="c3c222069a94b1abc812640311b92421"}}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r3, 0x2008}, {r5, 0x4}, {r7, 0x200}, {r1, 0x2}, {r0, 0x40}], 0x5, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)={0x9}, 0x8) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r8 = dup2(r2, r1) ioctl$sock_inet_SIOCGIFDSTADDR(r7, 0x8917, &(0x7f0000000240)={'team_slave_0\x00', {0x2, 0x4e23, @loopback}}) read$FUSE(r8, 0x0, 0x0) 11:06:51 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000001640)='/dev/audio#\x00', 0x6, 0x2000) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) open(&(0x7f0000001700)='./file0\x00', 0x60082, 0x4bbc15f6ab1f5a5c) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x140482, 0x8a80485d07441456) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r5, 0x3b65, 0x2) read$FUSE(r3, 0x0, 0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f00000015c0)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000080)=""/103, 0x67}, {&(0x7f0000001240)=""/235, 0xeb}, {&(0x7f0000000140)=""/133, 0x85}, {&(0x7f0000001340)=""/144, 0x90}, {&(0x7f0000001400)=""/203, 0xcb}], 0x6, &(0x7f0000001580)=""/59, 0x3b}, 0x63) [ 569.672050][ T27] audit: type=1804 audit(1576840011.151:166): pid=14497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/356/file0" dev="sda1" ino=16913 res=1 11:06:51 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x4a, 0x80000) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) [ 569.805436][ T27] audit: type=1804 audit(1576840011.281:167): pid=14505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/358/file0" dev="sda1" ino=16913 res=1 11:06:51 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x40000010, r0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8000, &(0x7f0000000240)={'trans=unix,', {[{@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@access_user='access=user'}, {@version_u='version=9p2000.u'}, {@access_client='access=client'}, {@afid={'afid', 0x3d, 0x5}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '}'}}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, 'securityself-'}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, 'nodevsecurity.'}}]}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty}}, {{@in6=@loopback}}}, &(0x7f00000001c0)=0xe8) r2 = dup2(0xffffffffffffffff, r0) read$FUSE(r2, 0x0, 0x0) [ 569.926303][ T27] audit: type=1804 audit(1576840011.401:168): pid=14509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/359/file0" dev="sda1" ino=16913 res=1 [ 569.942748][T14509] 9pnet: p9_fd_create_unix (14509): problem connecting socket: ./file0: -111 [ 569.965017][T14511] 9pnet: p9_fd_create_unix (14511): problem connecting socket: ./file0: -111 11:06:52 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x448000, 0xa) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000100)=""/97) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x64, 0x2, &(0x7f0000000080)=[{}, {}], 0x0, 0x0) 11:06:52 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0xa470e3897a5ea2b, &(0x7f0000000080)={0x0, 0x29, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x1, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 11:06:52 executing program 5: open(&(0x7f0000000380)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/130, 0x82) write$P9_RREAD(r2, &(0x7f0000000240)={0xf6, 0x75, 0x1, {0xeb, "74ccca43a27336e9d14924807b41c2902f2316174a812a48e886ae1f69c17dd0abc28a0ad851e2329d2b1540f4a5ccbb362da72f174f2d1cfa9b352180f01419930e6d6fbeee7c2ee097b4b1f14fac9e6529fe6b68406073bd5f4b65a37edb168277f2e6ed0b3f80438238a827835ee54b60a860f0d9a8156a6654f3fa201c37daa1fb7434445717949babe3bd825abe826313952620f326b4409ee5bdebd573c5644223f6d02176f9afd3c0cb3dc90f88bea68b104a39c62c71ea5ea9183b0c6d1a8837a2c9d4df9765e93d7cbe69f14223e13ba53a00b0b41f697962061830b54b094d5c4b62c636a656"}}, 0xf6) read$FUSE(r2, 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x400000, 0x0) mmap$xdp(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x3000000, 0x14050, r2, 0x100000000) accept(r3, &(0x7f0000000180)=@alg, &(0x7f0000000340)=0x80) [ 571.041964][ T27] audit: type=1804 audit(1576840012.521:169): pid=14523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/360/file0" dev="sda1" ino=16865 res=1 11:06:52 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000100)={{r1, r2+30000000}, {r3, r4+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r6, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:52 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r11, 0x0, r12) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r12}}}], 0xa0, 0x4}, 0x6010) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r15 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r17 = getegid() fcntl$getownex(r13, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r19 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r20) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r23 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r23, 0x0, r24) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r14, r16, r17}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r22, r24}}}], 0xa0, 0x4}, 0x6010) r25 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r25, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r27 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r27, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r29 = getegid() fcntl$getownex(r25, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r31 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r32) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r35 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r35, 0x0, r36) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r26, r28, r29}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r30, r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r34, r36}}}], 0xa0, 0x4}, 0x6010) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0xb2cae4c17c2108fc, @tid=r30}, &(0x7f0000000040)=0x0) timer_settime(r37, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r38, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:52 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:52 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) write$binfmt_aout(r4, &(0x7f0000000d80)={{0x0, 0x1, 0x5, 0x2d2, 0xd8, 0x502, 0x183, 0x7a89}, "1706630ccad03070b8972780e4fc8dca62457dc1be014a0b2cf0cb391cc5f4ed6f23a882af6027bda4d85c2d4376e0656f1a21953566d0452da889166b19db8707b4befd4756d7907a85fb7a27878154e7398aa10b6b0723a117529e0ea57460d26792c0b0407769a05bb6dabb676deb01e8e80ffb6c9d7b2529735244a3", [[], [], [], [], [], []]}, 0x69e) fanotify_mark(r2, 0x1, 0x40000010, r0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r9 = getegid() fcntl$getownex(r5, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r11 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r12) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r15, 0x0, r16) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r14, r16}}}], 0xa0, 0x4}, 0x6010) rt_sigqueueinfo(r6, 0x1c, &(0x7f0000000040)={0x12, 0x6, 0x1}) r17 = dup2(r2, r0) read$FUSE(r17, 0x0, 0x0) [ 571.315217][ T27] audit: type=1804 audit(1576840012.791:170): pid=14537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/361/file0" dev="sda1" ino=16865 res=1 11:06:53 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x18}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r2, 0x0, 0x0) io_getevents(r2, 0x77, 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)={0x77359400}) 11:06:53 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) fspick(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4000) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f00000000c0)={0x3, "1a92ba"}, 0x4) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000040)) r4 = dup2(r1, r0) read$FUSE(r4, 0x0, 0x0) [ 571.775894][ T27] audit: type=1804 audit(1576840013.251:171): pid=14546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/362/file0" dev="sda1" ino=16865 res=1 11:06:53 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000080)=0xaa5, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000000c0)=0xfffffffb, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:53 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) [ 571.980633][ T27] audit: type=1804 audit(1576840013.461:172): pid=14553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/363/file0" dev="sda1" ino=16865 res=1 11:06:53 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x8, 0x86f, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) 11:06:53 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r5, 0x370ef6f8a490b954, 0x70bd26, 0x0, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x21575c7f}]}, 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r5, 0x802, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x6, 0x1000, 0x1]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8080}, 0x1) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x80, 0x1c}) r6 = dup2(r2, r1) read$FUSE(r6, 0x0, 0x0) [ 572.334111][ T27] audit: type=1804 audit(1576840013.811:173): pid=14562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/364/file0" dev="sda1" ino=17041 res=1 [ 572.360387][T14562] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 572.368935][T14562] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 572.405927][T14562] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 572.415930][T14562] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 11:06:55 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xd0, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xca01}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) 11:06:55 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000000)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000001c0)=r3) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000002c0)=r3) r4 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x40) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000140)=r5, 0x4) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) write$P9_RRENAME(r6, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r8, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:55 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) read$FUSE(r2, 0x0, 0x0) 11:06:55 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000000c0)={0x6, 0x1, @raw_data=[0x20, 0xad, 0x3, 0x81, 0x7, 0x1, 0x7ae, 0x2, 0x8, 0x1f, 0xfffffff7, 0x2, 0x6, 0x2, 0x2, 0x6]}) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:55 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000080)=0x70, 0x1, 0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:55 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x119041, 0x60) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3f, 0x101000) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) 11:06:55 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x2d, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) getpeername$packet(r3, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003bc0)=0x14) sendto(r2, &(0x7f0000000340)="da32d0c294d9c04c8d6670e31fe86e52a2db9188e01de142f59ea2f6975f2e92b206660ed9e316bd61c26920c5c8cc0cc2a0c15b74ea83d40a379412a1bdc6e968b31d447d3dd778930ea7fcb27af58a1108c2944441a9002f64da332c915c8555944803e901d1acb9adadd6d1b889f0b0c1f7c3fbc207fe92", 0x79, 0x0, &(0x7f0000003c00)=@xdp={0x2c, 0x0, r4, 0x40}, 0x80) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000440)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x5, 0x4, 0x4}) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000140)) 11:06:55 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x200000) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000000c0)={0x7, 0x7fffffff, 0x10001, 0x3, 0x7ff, 0x100}) 11:06:55 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80100, 0x70) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @xdp={0x2c, 0x2, r6, 0x37}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8}, @ipx={0x4, 0x8, 0x0, "d5efc6feb40a", 0x5}, 0x3f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x401, 0x4}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@remote, @remote, @local, 0x80000001, 0x2, 0x5, 0x0, 0x3, 0x2, r7}) [ 574.540009][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 574.540033][ T27] audit: type=1804 audit(1576840016.021:175): pid=14596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/367/file0" dev="sda1" ino=17409 res=1 [ 574.555589][T14596] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 574.615868][T14596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 574.626275][T14596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 574.633919][T14596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 574.643441][T14596] device bridge_slave_0 left promiscuous mode [ 574.650171][T14596] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.699313][T14596] device bridge_slave_1 left promiscuous mode [ 574.705700][T14596] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.749440][T14596] bond0: (slave bond_slave_0): Releasing backup interface [ 574.845401][T14596] bond0: (slave bond_slave_1): Releasing backup interface [ 574.968718][T14596] team0: Port device team_slave_0 removed 11:06:56 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x100, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0xfef414f77f740e7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x4) read$FUSE(r2, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x4040, 0x82) [ 575.028819][T14596] team0: Port device team_slave_1 removed [ 575.131346][ T27] audit: type=1804 audit(1576840016.611:176): pid=14608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/368/file0" dev="sda1" ino=17409 res=1 11:06:56 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20002, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000340)=""/15) read$usbmon(r2, &(0x7f00000001c0)=""/212, 0xd4) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x10001, 0xffffffff, 0x0, 0x9, 0x9, 0x9, 0x1, 0x7}}) ioctl$KDDISABIO(r3, 0x4b37) read$midi(r2, &(0x7f0000000100)=""/20, 0x14) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000380)={0x1, 0xc4, [0x2, 0x7, 0xffff, 0xa534, 0x6], 0x8}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200, 0x0) write$FUSE_POLL(r4, &(0x7f00000002c0)={0x18, 0x0, 0x7}, 0x18) io_pgetevents(r1, 0xaa, 0x2, &(0x7f0000000400)=[{}, {}], 0x0, 0x0) [ 575.162214][ T27] audit: type=1804 audit(1576840016.611:177): pid=14608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/368/file0" dev="sda1" ino=17409 res=1 11:06:56 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:56 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:56 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6e, 0x6e, 0x7, [@datasec={0x2, 0x7, 0x0, 0xf, 0x2, [{0x4, 0x1ff, 0x80000001}, {0x1, 0x2, 0x80}, {0x5, 0x9, 0x2}, {0x5, 0x9, 0x3}, {0x3, 0x9, 0xfffffffd}, {0x1, 0x7f, 0x1ff}, {0x2, 0xaf, 0x7}], 'Op'}, @restrict={0x5, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x2e, 0x5f, 0x0, 0x30, 0x33a98c290ae667a7]}}, &(0x7f0000000140)=""/58, 0x8f, 0x3a}, 0x20) 11:06:56 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) eventfd2(0x1f, 0x801) r3 = dup2(r2, r1) connect$x25(r0, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r10 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r12 = getegid() fcntl$getownex(r8, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r14 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r15) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r18, 0x0, r19) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r13, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r17, r19}}}], 0xa0, 0x4}, 0x6010) getgroups(0x2, &(0x7f00000000c0)=[r12, 0x0]) setresgid(r6, r7, r20) fchownat(r4, &(0x7f00000000c0)='./file0\x00', r5, r7, 0x1000) read$FUSE(r3, 0x0, 0x0) r21 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r21, 0x81007702, &(0x7f0000000140)=""/144) 11:06:56 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x4) 11:06:56 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x24000058) fchdir(r0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r5, 0x0, 0x0) io_pgetevents(r5, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:57 executing program 4: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmsg$kcm(r3, &(0x7f0000000500)={&(0x7f00000002c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000400)=""/227, 0xe3}], 0x1}, 0x0) bind$bt_hci(r3, &(0x7f0000000540)={0x1f, r5, 0x2}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@empty, 0x23, r4}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r7, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 575.571238][ T27] audit: type=1804 audit(1576840017.051:178): pid=14630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/369/file0" dev="sda1" ino=16881 res=1 [ 575.754807][T14640] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:06:57 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) read$FUSE(r2, 0x0, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x9) 11:06:57 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, &(0x7f0000000080)="6a1be515b9bd98400906541131a9903bbd24addf2e6fa3f9b213a032f4ca727a8d8a3d1222bc9797308042249b455ab1e97947347843ac2d7e36b49291b90bae2762aaa81010bc01d60770c21ee57f0f4a65388d1f", 0x55, 0x1dd3a822c6f6ce81, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 575.909725][ T27] audit: type=1804 audit(1576840017.391:179): pid=14646 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/370/file0" dev="sda1" ino=17489 res=1 11:06:57 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 11:06:57 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) fanotify_mark(r0, 0xe, 0x40000000, r3, 0x0) r4 = dup2(r2, r1) read$FUSE(r4, 0x0, 0x0) [ 576.142284][ T27] audit: type=1804 audit(1576840017.621:180): pid=14659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/372/file0" dev="sda1" ino=17489 res=1 11:06:57 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$rose(r1, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @default}, &(0x7f0000000100)=0x1c, 0x80800) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:57 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000080)={0xffff, 0x71, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:57 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x215, 0xe9fc, 0x6, 0xffffff01, 0x1, 0x9, 0x80ff, 0x5, 0x80000, 0x7, 0x9b4, 0x17, 0x9, 0x5c, 0x9, 0x8, 0x8001, 0x7, 0x0, 0x52, 0x7fff, 0x1000, 0x9, 0x4000aa, 0x1, 0x6, 0x751, 0x100, 0xb74, 0x8, 0x4e22, 0x80000000]}) timer_create(0x4, &(0x7f0000000000)={0x0, 0x1a, 0x1}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 576.527973][T14643] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:06:58 executing program 4: timer_create(0x7, &(0x7f0000066000)={0x0, 0x12, 0xca3544b1c045c8b, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002680)='/dev/cachefiles\x00', 0x100, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r5, 0x5, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000081d000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000026c0)={@remote, 0x4d, r6}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc0000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r8, 0x0, 0x1, &(0x7f00000000c0), 0x4) io_pgetevents(r7, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 576.702651][T14679] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:06:58 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f0000000000)={0x69, 0x7d, 0x2, {0x0, 0x62, 0x4, 0x2, {0x1, 0x1, 0x7}, 0x1020000, 0x7fff, 0xff, 0x566, 0xd, 'userGPL.ppp1!', 0x4, '^`^}', 0x1d, '#@lo(^//wlan1em0\\-*!\\ppp0proc', 0x1, '{'}}, 0x69) 11:06:58 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) get_thread_area(&(0x7f0000000000)={0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x64e9bd89, 0x4) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0x9, 0x6, 0x9, 0x882ef4c, 0x7}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) [ 577.009009][ T27] audit: type=1804 audit(1576840018.491:181): pid=14686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/373/file0" dev="sda1" ino=17489 res=1 11:06:58 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(0xffffffffffffffff, r4, &(0x7f0000000000)=0x601b, 0x1) [ 577.093924][ T27] audit: type=1804 audit(1576840018.571:182): pid=14692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/374/file0" dev="sda1" ino=17489 res=1 [ 577.190277][ T27] audit: type=1804 audit(1576840018.671:183): pid=14696 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/375/file0" dev="sda1" ino=17489 res=1 11:06:58 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0xbf) write$FUSE_BMAP(r1, 0x0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000001340)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000001380)=[{0x4, 0x0, 0x3, 0x8, @time={r2, r3+10000000}, {0x4, 0xf8}, {0x7f}, @note={0x4, 0x8, 0x6, 0x81, 0x4}}], 0x30) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x1, 0x40000010, r4, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="198065a7f58418feec2c44d6ee47a00831324f356cdb567babc990ffe42cafe27fd574037997cc1c94b6c54dacbf10b5db480100f21141195d345771bbd13acedfdd90b11596d9a0b57283de20dbd3534d1c28e97b0351a67ea0d229715792a58541c7a47c6a48b51bc49ed5d2072b651df28a0c3a", 0x75}, {&(0x7f0000000140)="3b0bfa108c8f3ece3fe79de1c8ce2b79a5e4fab532939587870c5f0a9d7e2aeb386138c92907815b625c6c7a8ba79d2f1998bb78c24fd0edd9f462641dc53c9ac33e0f1a59068936c695a2443d16f59a1c0741036ab1c412a72892a7626c65dac1669bd5337de7732ee58fc0123f60926972979aa913bdb68c", 0x79}, {&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000340)="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", 0x1000}], 0x4, 0x5) r6 = dup2(r5, r4) read$FUSE(r6, 0x0, 0x0) 11:06:58 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f0000000280)="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", &(0x7f00000000c0)="4a4545bfa8fda86b0b74eeec624a0b7080c12349934863e3498e572c45ff58aba08b6746f8b6e926dac5bb0ad183ccc025164a5f43ba3a45ceefa0d36ae96c94e79face99970e2007c2f8f5659"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0x188, 0x188, 0x98, 0x98, 0x98, 0x220, 0x220, 0x220, 0x220, 0x220, 0x4, &(0x7f0000000080), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x759e3584, 0x0, 0xffffffff, 'veth1\x00', 'yam0\x00', {}, {0xff}, 0x4, 0x2}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@remote, @rand_addr=0xffff8000, 0xff000000, 0xff, 'veth0_to_bond\x00', 'veth1\x00', {}, {0xff}, 0x84, 0x0, 0x2}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6, [0x7, 0x1, 0xfffffff7, 0xfffff801, 0x800, 0x1], 0x4, 0x40}, {0xfff, [0x98, 0x9, 0x0, 0x4, 0x4, 0xffffffff], 0x1, 0x7}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:58 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{r0, r1+10000000}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x101, 0x63042293b2cc558, &(0x7f0000000080)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:58 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_gettime(0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 577.415924][ T27] audit: type=1804 audit(1576840018.891:184): pid=14713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/376/file0" dev="sda1" ino=17505 res=1 11:06:59 executing program 1: timer_create(0x4, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl(r1, 0x40, &(0x7f00000000c0)="1be132cf669413dc1bb3fa01104ed843ade340cfb414ea0b5951794381532464c2a1f4cd1cfea000e87decbd416ee7b77e756868fbd2c92f0bc9dbab7310622a72ee6a63913f0402dbabe6c74ce76322f87186d41d139715") timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:06:59 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x90100, 0x0) r1 = fanotify_init(0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) r3 = dup(r2) fanotify_mark(r1, 0x4, 0x1, r3, 0x0) r4 = dup2(r1, r0) read$FUSE(r4, 0x0, 0x0) 11:06:59 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = creat(&(0x7f0000001440)='./file0\x00', 0x84) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000001480)='erspan0\x00') fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r3 = dup2(r1, r0) read$FUSE(r3, 0x0, 0x0) 11:06:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r11}}}], 0xa0, 0x4}, 0x6010) ptrace$peeksig(0x4209, r5, &(0x7f00000000c0)={0x401, 0x7afcc190f96291f0, 0x1}, &(0x7f0000000140)=[{}]) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r12 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r13 = fanotify_init(0x0, 0x0) fanotify_mark(r13, 0x1, 0x40000010, r12, 0x0) r14 = dup2(r13, r12) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x13}, 0x2, 0x2) read$FUSE(r14, 0x0, 0x0) 11:07:01 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@mcast2}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000280)) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:01 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/179, 0xb3) 11:07:01 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) fspick(r1, &(0x7f0000000080)='./file0\x00', 0x2) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:01 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000080)=0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x806001, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x79491e07}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={r4, 0x6}, &(0x7f0000000140)=0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000380)={'NETMAP\x00'}, &(0x7f00000004c0)=0x1e) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e21, 0x7fffffff, @loopback, 0x6f}}, 0x8, 0x100}, 0x90) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x200, &(0x7f0000000500)=0x0) io_pgetevents(r7, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:01 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) getegid() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r5) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r7, 0x0, r8) pipe2(&(0x7f0000000380), 0x88000) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r11 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r13 = getegid() fcntl$getownex(r9, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r15 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r16) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r19, 0x0, r20) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r10, r12, r13}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r18, r20}}}], 0xa0, 0x4}, 0x6010) getresuid(&(0x7f0000000840), &(0x7f0000000a00), &(0x7f0000000a40)) getresgid(&(0x7f0000000ac0), &(0x7f0000000d00), &(0x7f0000000d80)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r21, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './bus\x00'}, 0xfffffffffffffdea, &(0x7f0000000740)=[{&(0x7f0000000300), 0x2f3}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000e80)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f0000000f00)="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", 0xcf}, {&(0x7f00000005c0)="2919106b1a29b57e0101000000000000ebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab36a5b7f6805000000ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000dc0), 0xa8, 0x80}, 0x6010) lchown(&(0x7f0000000280)='./file0\x00', r0, r6) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r22, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) sched_getattr(r24, &(0x7f0000000100)={0x38}, 0x38, 0x0) io_pgetevents(r23, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r25 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x48000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r25, 0x6, 0xd, &(0x7f00000001c0)='lp\x00', 0x3) 11:07:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000140)=""/150) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000000)={0x20, 0x0, 0x1, {0x0, 0x3e}}, 0x20) r4 = dup2(r2, r1) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7ff, 0x202100) read$FUSE(r4, 0x0, 0x0) [ 579.840221][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 579.840246][ T27] audit: type=1804 audit(1576840021.321:188): pid=14751 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/380/file0" dev="sda1" ino=17553 res=1 [ 579.968443][ T27] audit: type=1804 audit(1576840021.451:189): pid=14763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/381/file0" dev="sda1" ino=17660 res=1 11:07:02 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:02 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0x0, 0xf8, 0x210, 0x210, 0xf8, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, &(0x7f0000000080), {[{{@ipv6={@mcast2, @loopback, [0xff, 0xffffff00, 0x80000000, 0xff000000], [0xff, 0x0, 0x0, 0xffffffff], 'gre0\x00', 'veth0\x00', {0xff}, {}, 0x62, 0x2, 0x1, 0x8}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x1e, 0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xdb4b99bc78322010}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x40}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x200, 'syz1\x00', 0x8}}}, {{@uncond, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x2, 0xe1, 0x6, 0x7, 0x9, 0x1, 0x1b92}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x5, 0x7fff, 0xda4, 0x0, 0x0, "45d6dc8b09df3027236e9f85975bd88e6497f8e2e3918f86a9e58f64466c349d2f90724b0a7ddd3e94e52fd471aecd6a53d5a392fea8bdacebcbb7cfdd561333"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x7ac, 0x800000000000210, &(0x7f0000000080), 0x0, 0x0) 11:07:02 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x81, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000000c0)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:02 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40000010, r1, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x88}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@delrng={0x10, 0x14, 0x40, 0x70bd29, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r3 = dup2(r2, r1) read$FUSE(r3, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0xd4e5) 11:07:02 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x204000, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000002440)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x5, 0x40, 0x3, 0xff}, &(0x7f00000001c0)=0x18) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x10001, 0x10000) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001400)={'vlan0\x00', r8}) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r9, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 580.947061][ T27] audit: type=1804 audit(1576840022.421:190): pid=14787 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/382/file0" dev="sda1" ino=17661 res=1 11:07:02 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x20400, 0x0) r1 = fanotify_init(0x20, 0x1000) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) [ 581.162393][ T27] audit: type=1804 audit(1576840022.641:191): pid=14793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/383/file0" dev="sda1" ino=17661 res=1 11:07:02 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x882) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}, 0xfd, 0x8, 0x9, 0x800, 0x9e3df65562e2c717, 0x3, 0xff}, &(0x7f0000000140)=0x9c) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000058) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) r8 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r8, &(0x7f0000001000/0x1000)=nil, 0x6000) shmat(r8, &(0x7f0000ffd000/0x2000)=nil, 0x0) dup3(r5, r7, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000180)=0x9b) read$FUSE(r2, 0x0, 0x0) 11:07:02 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f0000000080)="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", &(0x7f0000000280)="f3b82c868a3cd8d1dfd190e8a340cec7db614a854f6a654e9b95f31af76f36948c82c7f4d139f878ada310c69e4b770646fae7f305c2700179768362bd45d03a5b9d5eb19e068a2a17cef1185031d6e9500080b212c365aa125f6b8f3b22074ffaf1f01e41f826271fec377c0200089abaf438048e201321772ac8fe5fd8b449c36cf567720bef54bd58bb9b47e68f1cfdf7a4eef748bae192c553b25b6461d17f86e0c460fbe2ad6750b27b322568114fd8a4ccfc449f1212600b860a95e1a0da8ebb1d2a2478591a631d0a59738615edff0d558ed5060f680854bfe7e58b5183b90d9e8c92853ccf034f1856699989eab4"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={0x0, r4, 0x1, 0x300}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x26, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, {0xa, 0x4e21, 0x2, @loopback, 0x7}, r4, 0x5}}, 0x48) [ 581.420876][ T27] audit: type=1804 audit(1576840022.901:192): pid=14799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/384/file0" dev="sda1" ino=17661 res=1 11:07:03 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:03 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000000c0)) write$rfkill(r1, &(0x7f0000000080)={0x5, 0x7, 0x0, 0x1}, 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = openat$cgroup_subtree(r2, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000001c0)=0x0) fcntl$setown(r4, 0x8, r6) io_pgetevents(r3, 0x7, 0x0, &(0x7f0000000200), 0x0, 0x0) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000100)={0x5, 0x3f, 0x0, 0x7fffffff, 0x3, 0x5, 0x1, 0x1, 0x5, 0x8, 0x0, 0xfffffe00}) 11:07:03 executing program 2: syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfb, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="0051d192f21029cfdf639847a5", 0xd, 0xffff}, {&(0x7f00000001c0)="de1a02f4f5690975f3e64cde", 0xc, 0x8}], 0x4000, &(0x7f0000000d80)={[{@alloc_mode_reuse='alloc_mode=reuse'}, {@nodiscard='nodiscard'}, {@disable_ext_identify='disable_ext_identify'}, {@data_flush='data_flush'}, {@nouser_xattr='nouser_xattr'}], [{@dont_appraise='dont_appraise'}, {@mask={'mask', 0x3d, 'MA\xbd]\xe2\x10EW\xf4\xd5]\xb8\x11\xd5 En)U\xb5L\xecl\xe1\xf3\x8a\xc1\xc1h.\xb6\x96\xa9q\xa73.\x13G;\xde`Gg\xae\r\xf9\x92D\x9b\xac\x90\xedf\xc7\x94\xcfp\xc6m\xee/\x93\f\xe2\x14.E\xfc\x8c\xf1\xb2\xb5\xd6RV\xee2\xde\xa2D:\xa5\x8e?\xa9_Y\xa7\xfd\xc5n\xae\xd4#\xbc\f\xe4|\xf1W\x1c5:.\x00\x00\x00\x00\x00\x00'}}]}) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f0000000840)=0xc) timer_create(0x3, &(0x7f0000066000)={0x0, 0x38, 0x0, @tid=r1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r2, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r11, 0x0, r12) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000060000000100000190000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c400000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r10, @ANYRES32=r12, @ANYBLOB="00010000"], 0xa0, 0x4}, 0x6010) open(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x0}, 0x20) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) 11:07:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xfffffffffffffcb8) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r11 = dup(0xffffffffffffffff) write$FUSE_BMAP(r11, 0x0, 0x0) r12 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r13 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r13, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) dup2(r11, r13) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c02000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r9, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4}, 0x6010) timer_create(0x0, &(0x7f0000066000)={0x0, 0x21, 0x0, @thr={&(0x7f0000000080)="ee8368218c432db102d0ac35263f138a7daeefb93a064563e35fae43d915135acdf5d86ca8c437c7b58c3efda556dda12a45b78daed2273a7e4da52655a6830d7d9201f0f9da26033d5a2c318863333ed20d5c40fdca89e7d8", &(0x7f0000000100)="64b54271616019adb4437fa8babf93fbc3215952f67078e04a42692e4aae50209511f4851ab94abe8620f8fd8986f3a1e2e1ed1d30d8d7d0d47de3f9d98e289cfda186d8c7053b856eab8a1b6526ffda7b6171f3"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r15, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r16, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:03 executing program 4: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r2) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000280)={0xa0, 0xfffffffffffffff5, 0x8, {{0x2, 0x2, 0x2, 0x6, 0x8, 0x80000001, {0x0, 0x1, 0x1000000000000000, 0x5, 0x81, 0x6, 0x401, 0x8, 0xfff, 0x800, 0x100, r1, r2, 0x2, 0x1ff}}}}, 0xa0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x1, 0x3, 0x28, &(0x7f0000ffc000/0x4000)=nil, 0xffffff00}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) syz_mount_image$exfat(&(0x7f0000000340)='exfat\x00', &(0x7f0000000380)='./file0\x00', 0x2, 0x3, &(0x7f0000000540)=[{&(0x7f0000000400)="807c9ff48299195dbbbd6a2130efef06e3a19a523dff755d50945bc5", 0x1c, 0x8}, {&(0x7f0000000440)="26b0403c2027e4ddfa4135231ba220a653ec0ecc9d525de37bc928f2f7ff17f08bc5ff316fda2a8c96e3f87dedeec091e925152847cd741eee8e655f0b01b0d3671886c0f4f8963f345300712b7bfedfe670d8a8a8b9697b30d44ca3f1690749d5f43840df826491514a5be57ed52bf5f59d7497d3c23196c445cf84933a85dc1a", 0x81, 0x100000001}, {&(0x7f0000000500)="89d386aa65ac9440450ac275b92f424fee11a93bd687f5a1235cef6c71d4334e693bb49587361cdaa8ca1c506a19f00f3cb5ab30cb6c788f8675e5a186802a39", 0x40, 0x92}], 0x1020000, &(0x7f0000000680)={[{@allow_utime={'allow_utime', 0x3d, 0xffffffff}}, {@dmask={'dmask', 0x3d, 0x8}}, {@fmask={'fmask', 0x3d, 0x5}}, {@utf8='utf8'}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@discard='discard'}, {@uid={'uid', 0x3d, r7}}, {@allow_utime={'allow_utime'}}, {@dmask={'dmask', 0x3d, 0xd4}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'keyringem0Ewlan1vboxnet1^}-'}}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef'}}]}) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 582.294660][T14822] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 582.327976][T14822] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:07:03 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000010, r0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) read$usbfs(r2, &(0x7f0000000240)=""/4096, 0x1000) dup2(r1, r0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) read$FUSE(r3, 0x0, 0xffffff1b) [ 582.405879][T14822] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 582.419869][T14822] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 11:07:04 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x5, @thr={&(0x7f0000000280)="eab5655d0a8cca07b117f04695b97033c45e96fc803108f856024d1132cdf0e8e77f3aeaaa536abc181390b2a80304cb1ea90e291fec0f3cf348cefe4ea3c71334381de22add4389f1ee032bd60c5fabbefd3125e3dcb26d0701ba74419899376c5522b5a4d53c7097f523e2771f01e88748f34285aaca3e82f920ab4c714b60fc4cac41ca3a2ea2bab13f8b00d7cab0ac8d85c4562514e002ff5719c23fbd67fc3caea7f60c5ebcf74685fc60ed51825f98ec2190193ac553cf5e8c35e6b1348608bd3864056aa1bc80ce5c893007b2", &(0x7f0000000400)="4628426843847d43bf517bfc8be2ef71e67154da432bad513b0d6e686ac3aee98f786a192945f325f18d0a04ad8402ff83d75a83cb01bd3866e29453d34cce6eec5ae651c0"}}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, 0x0, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x1, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r8 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r10 = getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r12 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r13) lstat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r16, 0x0, r17) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000f40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="00f351631789042f5900000001000000020000000ade63b37f43a9528cdeef3efb9499fc4baa159dece61203ffd810b1c8d6d49de1995ccbbb0f0b381be41355c5524eecf477b07087c54b65be863571f7e72a4d2cfd8039cfec5594f81588931f6a94cf5e074e925f435f75f39197fa3fe820d5b72b18a844e7d8f26849956f655f0baddea3e5ff1bcce307f3fc6d582c071d1295a087f27b512b262cd8ff462ee0a602085989fcc3728921956f51d3c57b24d1", @ANYRES32=r11, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="1e0000001c000000000000000100000002000000ca3a3ddb531267fde7a4e3e33b7fe8fbf2473d043e9572b63b3372cde92d49687791009c9d45ac42dd88426c3de3e2dd38869d06c1e59d67db54802f6bde9ea5acaaaf3ccae71ac737", @ANYRES32=0x0, @ANYRES32=r15, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4}, 0x6010) r18 = dup(0xffffffffffffffff) write$FUSE_BMAP(r18, 0x0, 0x0) r19 = dup(0xffffffffffffffff) write$FUSE_BMAP(r19, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r16, 0xb704, &(0x7f0000000780)=0x0) r21 = getgid() r22 = socket$packet(0x11, 0x2, 0x300) r23 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r24 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r24, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r23, 0x4c00, r24) sendfile(r23, r23, 0x0, 0x24000058) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r26 = openat(r3, &(0x7f0000000840)='./file0\x00', 0x2000, 0x310) write$P9_RVERSION(r26, 0x0, 0x138) r27 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x0, 0x800) r28 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r29 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r29, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r28, 0x4c00, r29) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r30, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000740)={&(0x7f0000000480)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000500)="0978387c11ac2a74c7dfe43c13839bc931abf03ec125b216d326e9167dcb8d91d3a27d62546a52d5f103d032d3ce6dce2b02daf93a98d9c3322e6809f0e989e8497a40d708ef88ed8e673272e382efbe116586f3126489f2cd63a14f807b4d0d7dffbe597ea70ac3fe062e141da73db5ef6e020b32dc22f79e89a89b2e2ae3f31611a5b92dc50fadf25444cc5e3bf30071dce55c7da3b6adb143bfd167dc65b727493610da67bcaeb66c6f9f580069634e9c3d422329f924fa4028b29ed946fc373fb2948fdbfd27c940b070cc7ad5db8dafea17fc9e", 0xd6}], 0x1, &(0x7f0000000680)=[@rights={{0x1c, 0x1, 0x1, [r4, r0, r5]}}, @cred={{0x1c, 0x1, 0x2, {r7, r20, r21}}}, @rights={{0x34, 0x1, 0x1, [r22, r23, r25, 0xffffffffffffffff, 0xffffffffffffffff, r27, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r29, r30, 0xffffffffffffffff]}}], 0x98, 0xc0c5}, 0xc1) clock_gettime(0x0, &(0x7f0000000140)) timer_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r31, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 582.506380][T14822] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 11:07:04 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x8, 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], 0x0, 0x0) [ 582.619980][T14822] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 11:07:04 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 582.712212][T14822] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 582.743006][T14822] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 582.766008][ T27] audit: type=1804 audit(1576840024.241:193): pid=14855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/385/file0" dev="sda1" ino=17683 res=1 11:07:04 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:04 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x201, 0x0) sched_yield() 11:07:04 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x204900, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x81, 0x9, 0xc0, 0x1f, 0x8, 0x1, 0x3, 0x8, 0x7f, 0x2, 0xf7, 0x8, 0x7f}, 0xe) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:05 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x101) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x10003c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000006fb3375be3e89022aef37081e328047df67153bd28de", @ANYRES16=r2, @ANYBLOB="6300000000020a00"/22], 0x1c}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r4 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) msgsnd(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="502d88fec51f831e8915e732775d0942022c716a839b512e96dcacfc226cc0f7701712e4a610384912b93f71a9158b90c92ecb3a27a5a7002434d9fba30b9d96aeea1785f71df3877c1f66b38e29370175bc", @ANYRES16=r2, @ANYRESOCT=r4, @ANYBLOB="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"], 0x4, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r8 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r10 = getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r12 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r13) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r16, 0x0, r17) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r15, r17}}}], 0xa0, 0x4}, 0x6010) getgroups(0x2, &(0x7f00000000c0)=[r10, 0x0]) r18 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r18, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r20 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r20, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r22 = getegid() fcntl$getownex(r18, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r24 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r25) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r28 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r28, 0x0, r29) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r19, r21, r22}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r23, r25, r26}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r27, r29}}}], 0xa0, 0x4}, 0x6010) r30 = getgid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r32, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r34 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r34, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r36 = getegid() fcntl$getownex(r32, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r38 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r39) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r42 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r42, 0x0, r43) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000001840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB="000000001c000000000000000100000002d6b85bd0f25e7fe2513a14db4ed371000000", @ANYRES32=0x0, @ANYRES32=r41, @ANYRES32=r43, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4}, 0x6010) getgroups(0x2, &(0x7f00000000c0)=[r36, 0x0]) setresgid(r30, r31, r44) getgroups(0x6, &(0x7f0000000140)=[r10, 0xee00, r29, 0x0, 0x0, r31]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000001c0)=0xe8) r47 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) r49 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r49, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r51 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r51, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r53 = getegid() fcntl$getownex(r49, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r55 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r55, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r56) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r58 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r58, 0x0, r59) r60 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r61 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r61, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r60, 0x4c00, r61) sendfile(r60, r60, 0x0, 0x24000058) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000001900)="9fcf8553c27048f1247d96bb", 0xc}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f0000001940)="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", 0x1c0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r50, r52, r53}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r60]}}, @cred={{0x1c, 0x1, 0x2, {r54, r56, r29}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r57, r59}}}], 0xa0, 0x4}, 0x6010) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000400)={{0x6, r5, r45, r46, r47, 0x10, 0x8dc2}, 0xecd, 0x1, 0x2, 0xd3f1, 0x6, 0x3ff, r48, r50}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r62, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0), 0xffffffffffffff37) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 11:07:05 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) userfaultfd(0x180000) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) 11:07:05 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x7fffffff, 0x0, 0x9ff7, 0xb0, 0x13, 0x20, 0x80, 0x2, 0xfffffff8, 0x7, 0x9, 0x8}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:05 executing program 5: poll(&(0x7f0000000000)=[{}], 0x1, 0x100000000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2cbb, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xfffffd57, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) 11:07:05 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x6, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x401, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000000c0)={0x4, 0x0, [{0x7, 0x5, 0x0, 0xc76d, 0x3, 0xddc, 0x9}, {0x4, 0x101, 0xa, 0x2, 0x1, 0x80, 0x9}, {0xc0000001, 0x20, 0x1, 0x5, 0x2, 0x7, 0x6}, {0x40000001, 0xfffffffc, 0x0, 0x5, 0xcf5, 0x3, 0xff}]}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x5) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x486800, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r6, 0x8a18, 0x3}, &(0x7f0000000440)=0x8) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000001c0), 0x4) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000340)={0x30, 0x5, 0x0, {0x0, 0x1, 0xd1, 0xffffffbc}}, 0x30) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f00000002c0)='/dev/vcs#\x00', &(0x7f0000000300)='./file0\x00', r7) r8 = dup(0xffffffffffffffff) write$FUSE_BMAP(r8, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000500)={0xa20000, 0x3, 0x5, [], &(0x7f00000004c0)={0x990a93, 0x6, [], @p_u32=&(0x7f0000000480)=0x40}}) 11:07:07 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000080)={0x1, 0x0, 0x1f, 0x3ff, 0x8, 0x400}) 11:07:07 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000080)) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r3, 0x0, 0x0) io_pgetevents(r3, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:07:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0xffffffffffffff4d, &(0x7f00000026c0)=[{&(0x7f0000000000)=""/246, 0xf5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e005f5) shutdown(r0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0xffffffffffffff69) r2 = dup(r1) shutdown(r2, 0x0) 11:07:07 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x2, &(0x7f0000000080)=0x0) io_pgetevents(r1, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x40801, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000100)=0x4, 0x4) 11:07:07 executing program 0: r0 = open(&(0x7f0000000380)='./file0\x00', 0xd0000, 0x6) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000480)={0x5, 0xa, 0x4, 0x1000, {0x0, 0x2710}, {0x3, 0x8, 0x3, 0xf0, 0x9, 0x3, "5b32bfa1"}, 0x4, 0x2, @userptr=0x20, 0x4}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={{0x6, 0x1, 0x3, 0xfd, 0x0, 0x5}, 0xffffffff, 0x2}) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000140)={0x1ff, 0x6, 0x100, 0x9a, 0xfff, 0x7fff}) r3 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r5, 0x4, 0x8000000000001ae, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x8bcc1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f0000000280), &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x6, 0x40, 0xc0, 0x60, 0x0, 0x1, 0x8000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0xa, @perf_bp={&(0x7f0000000080), 0x5}, 0x8a2, 0x3, 0x5, 0x6, 0x10001, 0x1, 0xff}, 0xffffffffffffffff, 0x2, r3, 0x9) 11:07:07 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000080)=0xfa1) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:07 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r2, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) [ 586.103553][ T27] audit: type=1800 audit(1576840027.581:194): pid=14945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17688 res=0 [ 586.144098][ T27] audit: type=1804 audit(1576840027.581:195): pid=14945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/390/file0" dev="sda1" ino=17688 res=1 [ 586.173601][ T27] audit: type=1804 audit(1576840027.591:196): pid=14945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/390/file0" dev="sda1" ino=17688 res=1 11:07:08 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) dup3(r0, r3, 0x80000) io_pgetevents(r2, 0x40000004, 0x2, &(0x7f0000000140)=[{}, {}], 0x0, 0x0) [ 586.905451][ T27] audit: type=1804 audit(1576840028.381:197): pid=14957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/390/file0" dev="sda1" ino=17688 res=1 [ 586.944153][ T27] audit: type=1804 audit(1576840028.381:198): pid=14958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir947094037/syzkaller.QL9Sbz/390/file0" dev="sda1" ino=17688 res=1 11:07:08 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_pgetevents(0x0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:08 executing program 1: shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ff9000/0x4000)=nil) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_open_dev$tty1(0xc, 0x4, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0xbbd, 0x2, 0x81, 0x8}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:07:08 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) ppoll(0x0, 0x0, 0x0, &(0x7f0000000640), 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:07:09 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x5b5}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:09 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0xfffffffc, &(0x7f0000000100)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000001c0)={0x1, 0x80, 0x3, 0x0, 0x4, 0xffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000240)={0x8e, 0xc60, 0x81, "44ca3d2bfb3d493b5e258b25a9151dfa3781674d2c15ba80b2e6963d5d33531e68fb64be2c19a436d09b44bca87c0a7e357d27b3353261a25967d4c2e688474fcc810d9c7d01229adbd74fab417d5b216a8225fb72f9922c79c9ff345e92f26f61fed905034cfaa2aba3f5066012e00a9eddd85a6175c9482d9128b89ddd28d768d188792300e4b645754b33db14"}) io_pgetevents(r1, 0x4, 0xda, &(0x7f0000000080)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:09 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0x800]) 11:07:09 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x77359400}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:09 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ptrace$setopts(0x4206, r0, 0x1, 0x22) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) read$snddsp(r2, &(0x7f0000000280)=""/226, 0xe2) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:09 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01d2d400", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r4, 0x4e05}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r5, 0x41, "d57cc83390e5abb2266c1fe9d2a2d50ee5b66e186e55e5cd53e733fe0c0902852e46ea1db4f850c34ad84675483edd7e0b55bd7c8fa203117e28841453e93eee02"}, &(0x7f00000001c0)=0x49) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) connect$netlink(r7, &(0x7f0000000280)=@unspec, 0xc) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r8, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:10 executing program 3: timer_create(0x1, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000100)) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f00000001c0)) io_pgetevents(r1, 0x1, 0x0, &(0x7f00000001c0), 0x0, 0x0) 11:07:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:10 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x400000) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:10 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2000808, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x1}}, {@rq={'rq', 0x3d, 0x800}}, {@common=@aname={'aname', 0x3d, 'wlan0'}}], [{@obj_user={'obj_user', 0x3d, 'proc]$['}}, {@permit_directio='permit_directio'}, {@fowner_lt={'fowner<', r2}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, r4}}]}}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000540)={0x1, 0x0, [{0x0, 0x2c, &(0x7f0000000500)=""/44}]}) r8 = dup(0xffffffffffffffff) write$FUSE_BMAP(r8, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000000580)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) accept4$x25(r10, &(0x7f0000000140), &(0x7f00000001c0)=0x12, 0x80000) io_pgetevents(r9, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:10 executing program 1: timer_create(0x1, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:10 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x100, 0x1, {0x4, 0x7f, 0x6}}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:10 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x9, 0x2, @thr={&(0x7f00000000c0)="06de655633cb88c6cc913987d8b6293c18ddc868ee5918a984d78317c9b0fd6a6637e345499391e964342d5e31d410b59bf33bff4d2121f943a74c059dc1ee57dfee0e6349e66e035ff3fe9f174c889a31a8d712cee95923694c6992f2fc64621388e01f15", &(0x7f0000000140)="8c625f9912269d5832dfe8cdb5c577b00f7dd6fd8a3dcd1a9ea55237ca2e08211284d1"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:10 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000080)={0x76, "a6e9675388f55ad96a5dc9ad4ec324ab00138559dcd81e69c4443973a78f938f62284c12f97c0e8becb6e9170a497a583ac46b29d61dd4269be147c58e96ead0715334edbc543354e92f65c01fb461fdb142a49bb9ff4085ec87e53a6bc69d6244b0a18d6e45f92ae972e413d7c0003186483ca6f1aefb0787d1a74e3e64ff60"}) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:10 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:11 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12000014, 0x0, @thr={&(0x7f00000001c0)="4bd263757307cad437aab5db1a3d1ae1e7186530e8835f05c57f5123e57d", &(0x7f0000000280)}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000000c0)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:11 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:11 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x398, &(0x7f0000000100), 0x0, 0x0) 11:07:11 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) r1 = msgget(0x0, 0x80) msgctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/177) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x2c, 0x1, 0xfffe, 0xff, 0x9, 0x1d, 0x8, 0x20, 0x8, 0xa4}) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:11 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:11 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "b2df02f9b5512e151d2dd36d66536f6c"}, 0x11, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000280)=0x8) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:11 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_create(0xe, &(0x7f00000001c0)={0x0, 0x27, 0x3, @thr={&(0x7f0000000080)="3ec0cc1074684e8eb218cb8499eb9feca7f94b75a24f7ae52fa0f45d81b81deb53337340879d277d4f3467c291fa184978de746d62dbab2aaf233429fdf0871e96877c8324fb853d8653324dc76d42332749459e91b4a986b48d0e469c24f72e71e8c8f530ee562f4c6b70d3186dd8a7f1e627e3a0ed624c1eb5398c2d92076e8b894394a5707ec26c34fa07cd952e347e49ab23e322dfad2a5fdab624d0e6372a7f6fd26c665eb72358d439e86da7e1e4dc3e6e7fb0440c9d1155e95e89a4500ea0af54fee8d72d5d5d1f64717c2c4ee6cd327c38375143ad6985879350aadf9777f5fbcdb64e10dcb6", &(0x7f0000000280)="a0e4b0f38aec9a866a179d96b71c767df5e4766596555894fba423d7e30dd3fc50fa280fb905abeaa663aa1cd5dae9b01bc750545b11d31bc10160ffa2b3b3af7ef3cc33ee800b0601307828ada954190372bbb665d30b28d24ffa849c334b9fde64a4922ddbd2fd1477ec3f5a77cea7aa4639a05aa329bafd9d0e44a570b9935877ad09dca9dd2d1e8a447e48c3d76c5d615e2a20dd9b3f58f508dcb6a58a794f35f5d011754d5d0607ef84ebfe353befe5a96d8e75d909df8de67766714f3dcbba4d8ab374ca"}}, &(0x7f0000000380)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:11 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:11 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:11 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, 0x0) 11:07:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, 0x0) 11:07:12 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 11:07:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, 0x0) 11:07:12 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x518082) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f00000000c0)={{0x2, 0x0, @identifier="153ec2ff6cc5cd2e097094b4df1bc9ae"}}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000080)=0x28, 0x4) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x8, 0x11, r6, 0x82000000) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:12 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101001, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) write$P9_RLERRORu(r1, &(0x7f00000000c0)={0x16, 0x7, 0x2, {{0x9, 'mime_type'}, 0x8}}, 0x16) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:12 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x50400, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'ip6tnl0\x00', {0x2, 0x4e20, @local}}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r2, 0x0, 0x0) io_pgetevents(r2, 0x5, 0x2, &(0x7f0000000140)=[{}, {}], 0x0, 0x0) 11:07:12 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r11}}}], 0xa0, 0x4}, 0x6010) timer_create(0x7, &(0x7f0000000000)={0x0, 0x215, 0x0, @thr={&(0x7f0000000140)="6134cb207c069901f5e5d0e7f79361338bcccb9ee493e3fa83eef7ada404a0f56c3ca83948ee1056", &(0x7f00000001c0)="e89603f0a6934c2f06a5a262416d898ba06a271f13a2495e4a"}}, &(0x7f0000000040)=0x0) timer_settime(r12, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r13, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x6]}) 11:07:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 11:07:13 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000480)={0x1f001, 0x80000, 0x7f, 0x80, 0x40}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x80, 0x0) getpeername$inet6(r3, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000580)=0x1c) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000300)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = dup(0xffffffffffffffff) write$FUSE_BMAP(r8, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, &(0x7f0000000380), &(0x7f0000000400)=0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a009afacee58349607b11fafb0576b7c665d1986d58244536f9a6d80a384adce6133699e119e9b11e489abfd450acbf90029fbfee40840ccd007a0eb309e96bc411778771c2e85e37fd3e96db042954c7c619d982dd94816c06c15408effd1105f7268a94", @ANYRES32=r9, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000003440)={0x0, @xdp={0x2c, 0x2, r9, 0x3b}, @ax25={0x3, @bcast, 0x5}, @ethernet={0x306, @dev={[], 0x1f}}, 0x1f, 0x0, 0x0, 0x0, 0x5, &(0x7f0000003400)='lo\x00', 0x8, 0x0, 0x401}) r11 = dup(0xffffffffffffffff) write$FUSE_BMAP(r11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000034c0)={0x4, 0x6, 0x9, 0x1, 0x400, r4, 0x0, [], r10, r11, 0x5, 0x2}, 0x3c) r12 = dup(0xffffffffffffffff) write$FUSE_BMAP(r12, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000000c0)=0x44) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:13 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x4e20, @multicast1}}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:13 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x1}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 591.629226][T15155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:07:13 executing program 5: 11:07:13 executing program 5: 11:07:13 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 11:07:13 executing program 5: 11:07:13 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)={0x7fffffff, 0xef, 0x4, 0x4, 0x4, [{0x100000000, 0x0, 0x9}, {0x417c, 0x2, 0x14000000000, 0x0, 0x0, 0x53ddf5935ea83e20}, {0x3, 0x80000000, 0x4, 0x0, 0x0, 0x805}, {0x8, 0x7, 0x9, 0x0, 0x0, 0x8}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:13 executing program 5: [ 592.390401][T15182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:07:13 executing program 5: 11:07:14 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000058) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r4, 0x11b, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:07:14 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000013c0)={0x0, 0x6, 0x20, 0x6, 0x3ff}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r3, 0x4) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x5, 0x2, @thr={&(0x7f0000000280)="faece335e744ebc0634662dd3518c52a423b80a0e12e2f0171daaa1dccfeed51675da2600fc455d6580efa2214f77c586a81ac2524073e4a8a36d588a565f96e2cc2cc32ee953f11c36ed9319012a70fdaf469f94223cc5a391a207e23b48130022681091187124e74942dd6b8ce15965a7249d39baa184f621b970f301acc57b0927f1a3f61eaa2af361e1f856e3b4dedab2d9a5b94caec3a9d757f5f0759deeee2e7121bcf5d1fd5a788afc01ac781e4602340be31bea74ec4be022242d75e02a6ff0c376482a854ca9e429fe803c8a4fbc4586e799855f0f466064eb50c0a578049577f185bec0ffd8d14d4b3160b2f55f497b18f01", &(0x7f0000000380)="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"}}, &(0x7f0000001380)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) io_pgetevents(0x0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:14 executing program 5: 11:07:14 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x6}}, 0x18) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) acct(&(0x7f0000000140)='./file0\x00') io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000280)) 11:07:14 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0xfffffbff, 0x8, '9P2000.L'}, 0x15) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:14 executing program 5: 11:07:14 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x2, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:14 executing program 5: 11:07:14 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000140)={r5, &(0x7f0000000400)=""/4096}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r6, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:14 executing program 5: 11:07:14 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x1, 0x0) request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='trusted.overlay.nlink\x00', 0xfffffffffffffffb) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x20, 0x706b, 0x4, 0xf0000000, 0x0, 0x3, "5f18029038086f32e6cb830fd8ca3b8afa97c41e8fe39abd6569d7b3a33d056e"}, 0x138) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000c4) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB="2c14caaef56d6f64653d3030303030303030303030303030303034303030302c757365725f69643d0000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-', 0x100000000}, 0x28, 0x7) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) 11:07:15 executing program 5: [ 593.546823][T15229] fuse: Unknown parameter '0x0000000000000006' 11:07:15 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$netrom(r1, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast]}, 0x48) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:15 executing program 5: 11:07:15 executing program 5: [ 593.687030][T15229] fuse: Unknown parameter '0x0000000000000006' 11:07:15 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {r0, r1+10000000}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {r3, r4+10000000}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) rt_sigtimedwait(&(0x7f0000000080)={0xee}, &(0x7f00000000c0), &(0x7f0000000140), 0x8) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0x5, 0x6, 0x20, 0x401}, {0x6, 0x3, 0x3, 0x8000}, {0x5, 0x1, 0xff, 0xfffff8ab}, {0x2, 0x0, 0x4, 0x3}, {0x36, 0xa9, 0x82, 0x400000}, {0x9, 0x1, 0x9, 0xffffffff}, {0x9, 0x7, 0x6, 0x8}, {0x5, 0x8, 0x6, 0x7fff}]}, 0x10) io_pgetevents(r5, 0x2006, 0x0, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(r6, 0x890c, &(0x7f0000000400)={@null=' \x00', 0x5, 'rose0\x00'}) 11:07:15 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x14, 0x0, @thr={&(0x7f0000000400)="38e970452151faa941fbe7dac555f2c6ed2d16fdbbd13cab83d4aac4b811019f36b98662aaa4110a64dd2299631c34f1825709362c0fd2cc20920e7730ec4446b91cd7ce97bb0353ee320eeb197b20478fb44c38ee9327243c89053f21f630964481214f4d3bcfbdace68239fb19f3d16a702d99de6c899fe2a30d9386757db2d3e40eb7934d76277f81563cc3d11e748e6d33e09fc0e233dcf46be744b90d1292f97ca6d0e7d7049ba8b0e6ce9e5b8e6becea6626e03b05f5e14673dd77b5a2568c46f2496766", &(0x7f0000000500)="2cc9f4b01c525e105dbf3d732ee26296da57373f1f861bb26250b6b4405c0091088a84cf73cce65f78604a05f0c3b16d2574929cf07243c181a1773171155b8f379a5c2a7d02446cf2533770cdcea274778b486bfb5d61db0916a397ee7857acfffcd32b428f8ed88c3f1a344f2909dca5d883bcc2555d1b565f5c267eaef21484ab2737d3b41a7dc4a35a7b5d73a649ab0434c518a4bb1923a70435a8d7752c9a2247e2358b59d4c32d4343c9b7a9b4a3556ad7b6b0cbd81b69e70727d04281dc46f4c19933e18dd683c91950912e04f3373871ed4a7698b0af6b74e70651b4ad"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xe, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc6ad4becd9913166}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="000000001e0a8f96d26100d2a9ec21372a3a2e8b6cc2ee59799bef3e7c629b8daca9d24516dc0b974d2cfbfac85cf8c7d6b6524ea630c8f811070266bc34d603482db7492b476656c4d1fb213acb2cbb90e73fdf23f98ecaff778e127abcaefa7d1038fe0b9d8bc2e5f555259f6e8d24715a268c06d1d117de7840e12bab20f1523448816b44df366dd1", @ANYRES16=r2, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x370729ab8da925f0}, 0x4081008) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x9) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:15 executing program 4: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) recvmsg$can_j1939(r2, &(0x7f0000000480)={&(0x7f0000000340)=@sco, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)=""/55, 0x37}], 0x1}, 0x60) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)=0x81, 0x4) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0xa2801) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000004c0)={@mcast1, 0x0}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000540)={@dev={0xfe, 0x80, [], 0xb}, @loopback, @ipv4={[], [], @multicast2}, 0x4, 0x0, 0x8000, 0x100, 0x1, 0x100304, r5}) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r8, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:15 executing program 5: 11:07:15 executing program 5: 11:07:15 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x4, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x244000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x94452d3d12907ac1, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20002020}, 0x20000) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000080)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:15 executing program 5: 11:07:15 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x104b80, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r2, &(0x7f0000000100)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:15 executing program 5: 11:07:16 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x9}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000100)=0xedf) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0x8, 0x5a, 0x1, 0x0, 0x6bf3, 0x7, 0x1, 0x684e, 0x2, 0x1, 0x0, 0xe2d, 0x7fffffff, 0x81, 0xff, 0x8000, 0x4, 0x5758, 0x40, 0x5, 0x700, 0x7, 0x8, 0x7f, 0x2, 0x8, 0x10001, 0x7, 0x7, 0x9, 0x7346e139]}) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:16 executing program 5: 11:07:16 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f00000000c0)="617478d1bc42", &(0x7f0000000280)=""/145, 0x4}, 0x20) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:16 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@rc={0x1f, {0x5, 0x8, 0x0, 0x7, 0x0, 0xd9}, 0x1}, 0x80) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:16 executing program 5: [ 594.797329][ T7] tipc: TX() has been purged, node left! [ 596.857390][ T7] tipc: TX() has been purged, node left! 11:07:18 executing program 5: 11:07:18 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0xba, 0x100}, &(0x7f00000000c0)=0x8) 11:07:18 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80000, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000140012000c00010062726964676500"/28], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev={0xfe, 0x80, [], 0x22}, @in6=@mcast1, 0x4e21, 0x0, 0x4e22, 0x6, 0x2, 0x80, 0x3ddef6ada38cf2ca, 0x2e, r4, r6}, {0x20000000000, 0x4, 0x8, 0xfffffffffffffffd, 0x0, 0x8, 0x1, 0x6}, {0x7fffffff, 0x80000001, 0x6, 0x5}, 0x1000, 0x0, 0x0, 0x5cca5b55f4e9074d, 0x1, 0x2}, {{@in=@broadcast, 0x4d5, 0x32}, 0x0, @in=@multicast1, 0x34ff, 0x2, 0x0, 0x1, 0x40, 0xfffff789, 0x3}}, 0xe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_create(0xcb06d982fe6e1af, &(0x7f0000000500)={0x0, 0x34, 0x6, @thr={&(0x7f0000000440)="f5c10815e549f4a90cdc688e3270cbc049309335ae9bfae0a13b", &(0x7f0000000480)="bfe9a918aee4d80a231469341834b1f7c9fac42ccbf35c36fc7a848167164a9b38b83f066345988eb3db6ff59f4ed2078d12977bac23baeef5564339d6f2a5560f73b601fd1638946e0bea"}}, &(0x7f0000000540)=0x0) timer_settime(r7, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r8, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r9 = dup(0xffffffffffffffff) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000400)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x0, 0x0) r11 = dup(0xffffffffffffffff) write$FUSE_BMAP(r11, 0x0, 0x0) write$FUSE_BMAP(r11, 0x0, 0xffffff8c) ioctl$KDMKTONE(r9, 0x4b30, 0x0) [ 597.192605][T15313] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 597.460837][T15315] IPVS: ftp: loaded support on port[0] = 21 11:07:19 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x6, 0x2000}, 0x4) 11:07:19 executing program 5: 11:07:19 executing program 5: 11:07:19 executing program 5: 11:07:19 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:19 executing program 5: [ 598.101809][T15329] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 11:07:19 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x47b, 0x4, &(0x7f0000000100)=[{&(0x7f0000000280)="94e6000a02ee3fc9fecf62ff2093c0100077ee0db1edc2eaa7dbd0b5412ca1f3f1d98971089ef0101a45851cd10c2fcc9f5083b634e6ff242b9b982defb632e873d320151c2b366594904e390e2aade1bfde4a2be192328011cdd1c600b096a6433eb373889f1e7e7c64a7ffb4ddd53e8cee3429b0e673a77c3e12031c3036841070c31406c55fa7c3a4621658f860e841893fc39587652c45f9afcf475e3b509847a63d412435ebf478", 0xaa, 0x7}, {&(0x7f0000000400)="0e81a5d1d895d20c45dba38a1a3c4f72b73430589e406a343a58ffc66c1b1c61d065629bad3bc5b602c2178fec75677c9cf4a222804337b9d9b49b76b615fa5055f749f8a3cdd6f54e69f1212670b63ae5cbe5b8dc662c2fb918670c8fa7899b886cde37ff6a2f470f067cf4e29cd6f5496c971a8d56501c18a790fe71c0d6a28dd4691344a5755bd92f2f3480f008d7c264ecea4d1bb01cf4955d5abaa98f1e704ea59784418100cd488d407270467073baba2180e005889fdf6842add451953894f6ad5e", 0xc5, 0x404000000000000}, {&(0x7f0000000500)="fbfa1fbe4e3c889e2727619a1897640bf5bb45078e9f0c55be4dc08ab6f8e3a5729dcc14051b77d13834d5649d16f4ec720d60e726e5881579116b8688422f076067a11cba7ededc49bbc408429880e233720bf7c4185c51d3ade2c0dfffe40b5f02ae80dd46b1284dd707781b7344b4034e28810f38fc1d4c8b525c54c270bb285e8f8a14b4882c822bfd0e56c2f41ea40867bb835fb4e11fabc3f2c3fea1c8f84da62b7fbce9b129faba58abfabe1c61ced1286c2dd144e386d55ff356cc323e34ff2c3591d479a73ced50143b603b0a5e1f", 0xd3, 0x8cd}, {&(0x7f0000000680)="653e751f7a5093d74d3f5063cc6921008371bd5e816ba8e36a88e158542195e3a1c62a1eaa9d949d6eac095ba7aa6a317f935e56b22e06bd73672437551718cd000a382c0bd8703ef4349ca4f85ceb3898b8c1f09e7e5f47862d44a3ff3486fa435a329fe6950006a562ecbd78c5485bc7ce1e3c8917889062fa1cef4cd7f53ec6a8f1a64778d1566cdb01b3ea06db21c8416d4b239735e5098cabd71d1e65b46b0b8b5a418f4db7fa2d758e0c1ac3d4f9877f3dce2f671fe6c1ce0726b6174aa535ac52d46105", 0xc7}], 0x800812, &(0x7f00000001c0)={[{@namecase='namecase=1'}, {@gid={'gid', 0x3d, r3}}], [{@obj_role={'obj_role', 0x3d, 'cgroup'}}, {@dont_measure='dont_measure'}]}) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 598.322478][ T7] bridge0: port 1(gretap0) entered disabled state [ 598.355371][ T7] device gretap0 left promiscuous mode [ 598.385011][ T7] bridge0: port 1(gretap0) entered disabled state [ 598.465166][T15315] chnl_net:caif_netlink_parms(): no params data found [ 598.602971][T15345] [EXFAT] Unrecognized mount option obj_role=cgroup or missing value [ 598.872794][T15315] bridge0: port 1(bridge_slave_0) entered blocking state [ 598.909744][T15315] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.936073][T15315] device bridge_slave_0 entered promiscuous mode [ 598.960901][ T7] device bridge_slave_0 left promiscuous mode [ 598.967165][ T7] bridge5: port 1(bridge_slave_0) entered disabled state [ 599.043765][ T7] device bridge_slave_1 left promiscuous mode [ 599.050483][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.310949][T15345] [EXFAT] Unrecognized mount option obj_role=cgroup or missing value [ 600.867592][ T7] device hsr_slave_0 left promiscuous mode [ 600.937334][ T7] device hsr_slave_1 left promiscuous mode [ 600.994265][ T7] team0 (unregistering): Port device team_slave_1 removed [ 601.005018][ T7] team0 (unregistering): Port device team_slave_0 removed [ 601.015879][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 601.067431][ T7] device bond_slave_1 left promiscuous mode [ 601.076427][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 601.127629][ T7] device bond_slave_0 left promiscuous mode [ 601.153648][ T7] bond0 (unregistering): Released all slaves [ 601.269707][T15315] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.276817][T15315] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.285383][T15315] device bridge_slave_1 entered promiscuous mode [ 601.302639][T15315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 601.314623][T15315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 601.334587][T15315] team0: Port device team_slave_0 added [ 601.341457][T15315] team0: Port device team_slave_1 added [ 601.399620][T15315] device hsr_slave_0 entered promiscuous mode [ 601.447606][T15315] device hsr_slave_1 entered promiscuous mode [ 601.487345][T15315] debugfs: Directory 'hsr0' with parent '/' already present! [ 601.564796][T15315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 601.581677][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 601.597968][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 601.606600][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 601.619890][T15315] 8021q: adding VLAN 0 to HW filter on device team0 [ 601.632921][ T7945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 601.643209][ T7945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 601.654120][ T7945] bridge0: port 1(bridge_slave_0) entered blocking state [ 601.661222][ T7945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 601.694639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 601.703639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 601.716541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 601.725959][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.733565][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 601.747826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 601.756920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 601.769387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 601.780351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 601.791408][T15315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 601.802804][ T7941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 601.828452][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 601.836014][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 601.862108][T15315] 8021q: adding VLAN 0 to HW filter on device batadv0 11:07:24 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x2c4800, 0x0) bind$bt_sco(r0, &(0x7f00000007c0)={0x1f, {0xba, 0x9e, 0x9, 0x7, 0x40, 0x2}}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:24 executing program 5: 11:07:24 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r5, 0x80, 0x8001}, 0x8) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:24 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = socket(0x4, 0x0, 0x6) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r5, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:24 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40180, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = dup(r2) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r6, 0x5}, 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) io_pgetevents(r8, 0x800000000004, 0x96a, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:24 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x69) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r2, 0x0, 0x0) io_setup(0x950e, &(0x7f0000000080)=0x0) pselect6(0x40, &(0x7f00000002c0)={0xad, 0x200, 0x0, 0x7, 0x0, 0x8, 0x1ff, 0x2}, &(0x7f0000000140)={0xfffffffffffffffb, 0x401000000, 0x8, 0xfa, 0x7ff, 0x7fff, 0x1, 0x2}, &(0x7f0000000300)={0x3, 0x1, 0x8, 0x9, 0xa2, 0x86, 0x5}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={0xe0}, 0x8}) io_pgetevents(r3, 0x100000000000004, 0xa93, &(0x7f00000000c0), 0x0, 0x0) r4 = dup(0xffffffffffffffff) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa1000402}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x190, r6, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0x174, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3c}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5, 0x7, 0xf6, 0x5}, {0x8, 0x6, 0x8b, 0x9}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x8) 11:07:24 executing program 5: [ 603.048170][T15382] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 603.083425][T15382] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 603.112187][T15382] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:07:24 executing program 5: [ 603.135671][T15404] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:07:24 executing program 5: [ 603.228699][T15382] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 603.263802][T15407] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:07:24 executing program 5: 11:07:24 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) 11:07:24 executing program 5: 11:07:25 executing program 5: 11:07:25 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000000c0)=0xc77c) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:25 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0xfffffffffffffe2a) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:25 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {r1, r2+30000000}}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:25 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {r0, r1+10000000}}, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x4182) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x14) pwritev(r4, &(0x7f0000000b80), 0x0, 0x81804) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) recvmsg$can_j1939(r5, &(0x7f0000000a40)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000540)=""/163, 0xa3}, {&(0x7f0000000300)=""/62, 0x3e}, {&(0x7f0000000600)=""/66, 0x42}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000380)=""/7, 0x7}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/249, 0xf9}, {&(0x7f0000000900)=""/145, 0x91}], 0x8}, 0x20) getsockname$netlink(r6, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000058) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000400)={0x1, 0x2, "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"}) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000140)={0xa1d, 0x8, 0x90, &(0x7f00000001c0)="e7180874dcc39c11d719c50a0691672dbb3a0e8e58e6c13f393e1d2953731ff9887e291772ffb29c466cffd41668807e52c43b788a9804b853ba511e8d920e161431a227f7ec40204340186084d3eaf1d2195325004b02c3f8d084dbe77c29ca04cdee7ef4afc2b43a16e106f061e9facf6fd5f6bd41a046c2ba68638d6fa11e6b87b8741e3fffd8be0f8a92d3af45f2"}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r8 = dup(0xffffffffffffffff) write$FUSE_BMAP(r8, 0x0, 0x0) r9 = dup2(r7, r8) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1010, r9, 0x40) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r10, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r11, 0x0, 0x0) io_pgetevents(r11, 0xffffffffffffeffb, 0x0, &(0x7f0000000200), 0x0, 0x0) r12 = dup(0xffffffffffffffff) write$FUSE_BMAP(r12, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r12, 0x84, 0x65, &(0x7f0000000b00)=[@in6={0xa, 0x4e23, 0x5, @remote, 0x99b}], 0x1c) 11:07:25 executing program 5: 11:07:25 executing program 5: 11:07:25 executing program 5: 11:07:25 executing program 5: 11:07:25 executing program 5: 11:07:28 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x9, 0x4, 0x8, 0x0, 0x0, 0x10040, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x7, @perf_bp={&(0x7f0000000080), 0xa}, 0x100a, 0x3, 0x80, 0xb719edd5f057797a, 0x51, 0x7f}, r3, 0x7, 0xffffffffffffffff, 0x2) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:28 executing program 5: 11:07:28 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x224140, 0x2) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x6dd0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:28 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x8000000000000000, 0x1, 0x1, 0x1, 0x1c}) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r2, 0x0, 0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1f, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 11:07:28 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r2, 0x21, 0x0, 0x44) io_pgetevents(0x0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r8) getgroups(0x1, &(0x7f00000001c0)=[r8]) r10 = getgid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0xb85ab40f8a15b366, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r1, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r14 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) r16 = getegid() fcntl$getownex(r12, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r18 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r19) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r22 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r22, 0x0, r23) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r13, r15, r16}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r17, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r21, r23}}}], 0xa0, 0x4}, 0x6010) getgroups(0x2, &(0x7f00000000c0)=[r16, 0x0]) setresgid(r10, r11, r24) getgroups(0x7, &(0x7f0000000300)=[0xee00, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00, 0xee01]) lstat(0x0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r26) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0xb}, [{0x2, 0x0, r3}, {}, {0x2, 0x7, r5}, {0x2, 0x4, r7}, {0x2, 0x5, 0xffffffffffffffff}], {0x4, 0x4}, [{0x8, 0x4, r9}, {0x8, 0x0, r25}, {0x8, 0x0, r26}, {}], {}, {0x20, 0x3}}, 0x6c, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 11:07:28 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000001740)) 11:07:28 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x28000, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000000c0)=0x5) 11:07:28 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000280)="2f8b6d0fd45ce568d414594b586bfda7c457ce34eda1d47682aab161259e4085ed693e90a0e84fc35f1e4b4ac7fd7a35f81dd809158841275ba9f9c48fa82ea6efc1bc733e209bb08239805dd670e7b4f322f0c605e915f170e2ed2bcfe8a454d813ab20d6f654d506bce8595800cee3d81ea19a379515ec5b2938553bf994f1e9a60327629940ae840c299d1334322b2f8b56ab8909d0443e3bde6ed2f1039d4b1f29147df3cf268fbe54ce349630b181e4afa03086e1c89c3c26d0a1775a3e0c3936480be02acdd685c8ea6c2049", &(0x7f0000000400)="6ce7f3360a0375435a98122d787d5d62034c443c980dae52126352b0223bf292d1c9dc387c2fecfd6dffbcb256e0631ac75dd55c13c11fb507614d76071ed7ec198bc67ce9476736d7b908c3072f66c0efa9335bb088f4d0178e3c0b26fb09caf317df4462bfe318c99f52358d549837c8eb4d539ea7af96a6cea7bd827e54c41d1c1f8ea8ec5363bfa303571207c509ef8da8e231fc3068bd94d144d513f2dee90585b7da8eaffa6ac5b5cbb34b13d1cf93e442e0b6222f18b26a5aa46ce21c8f697887c3be857f8c30b752cd423de273f25d"}}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {r0, r1+30000000}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) openat$cgroup_int(r4, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x8, 0x2, @thr={&(0x7f0000000500)="79347a2367ebc22ceea67b44ad89305b6d268170c83f7b716ddb6025bd6311f59816c7f814a674685ca049f69ca25881cd6a869334a7ab6248891d5d90be946049c03524367e3c761bfbcdd269e90076091ae8ace2bd3eb6e5588c3ce3e32e1c4c1b22087ef9901e", &(0x7f0000000580)="e03d8ddad61cf2ca363c7101fe7a3215384082961c5e815b2d68db6ceda3641772760c4dd522b468bcee7ea49d7d2369fad1133073c3ba7066953f89650883f8d88af64a810c4604097db83aadda4d11d5cbef358c2c534248b87b66b0a052054b4a6ef5dda59338bd0ab574b60f7016d30e07b9029c46a259e81b1293845fdf3fc2f78f337bc87b9e77f775ac754fa07f7d48c666a035af34dd80ec5a4ef6746b8cb1a44292a0c7258658518e9504aba54b0015d49810d0a8d397f1da80dd83a9d0"}}, &(0x7f0000000380)=0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r6, 0x80045002, &(0x7f0000000200)) timer_settime(r5, 0x0, &(0x7f0000000680)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f00000006c0)) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r7, 0x0, 0x0) io_pgetevents(r7, 0x4, 0x0, &(0x7f0000000840), 0x0, 0x0) 11:07:28 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000800)="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", 0x600) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140), 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) [ 607.194911][T15493] autofs4:pid:15493:autofs_fill_super: called with bogus options 11:07:28 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{r0, r1+10000000}, {0x0, 0x9}}, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x2, @tid=r3}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x202402, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000140), &(0x7f00000001c0)=0x4) io_setup(0x1ff, &(0x7f00000003c0)) io_setup(0x8000, &(0x7f0000000080)) io_setup(0x800, &(0x7f00000000c0)=0x0) io_pgetevents(r6, 0x8, 0x8000000000003bc, &(0x7f0000000200), 0x0, 0x0) 11:07:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) sendmsg$inet_sctp(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) 11:07:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/173, 0xad}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x6}, 0x0) shutdown(r2, 0x0) 11:07:29 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x1, 0xb0, "8bd6d661c3193cfe7dab102f28ff5deaf6e833481e08a69b800e56e4bcd3374cc450dfc60bd03485ed25e41ff616eb89232c18bd6a206e1915b22a9d75dba4633c8fc71bd58b60a0b8084378286b1860a17220ad344e3d97e75b3c75d78af9564c7bce73cb2346acd6c81b73d9df547b046960956105391f6979d91934fce1a848b6ff52cfb5b68e960e4d29035fbf7fac327afbd880c98e5025e200e2513e2ab24bafe0a0968328ef2d78c31addf41d"}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:29 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r0, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:07:29 executing program 2: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f00009b1ffc)) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01400002", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r3}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={r3, 0x7f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r4, 0x4}, &(0x7f0000000140)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x1}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r6, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:29 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f00000000c0)={{r4, r5+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:29 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0x8001, 0x4) io_pgetevents(0x0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:29 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:07:30 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffff000}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x37}, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0xb}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r6, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:30 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x1, 0xb0, "8bd6d661c3193cfe7dab102f28ff5deaf6e833481e08a69b800e56e4bcd3374cc450dfc60bd03485ed25e41ff616eb89232c18bd6a206e1915b22a9d75dba4633c8fc71bd58b60a0b8084378286b1860a17220ad344e3d97e75b3c75d78af9564c7bce73cb2346acd6c81b73d9df547b046960956105391f6979d91934fce1a848b6ff52cfb5b68e960e4d29035fbf7fac327afbd880c98e5025e200e2513e2ab24bafe0a0968328ef2d78c31addf41d"}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:30 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) bind$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 11:07:31 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x100, 0x7, 0x5}, {0x1, 0x80, 0xb7, 0x7ff}]}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:31 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r6, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r7, 0x3, 0x9}, 0x8) 11:07:31 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000000c0)={r1, 0x0, 0xfffffffff0000000, 0xfffff000}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x47a, 0x20, 0x9, 0x2e6a, 0x3f, 0x3}) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x400, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r3, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x80000000, 0x7c1, 0x2}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x7f, 0x8001, [], &(0x7f0000000100)={0x9a0905, 0xc2f5, [], @value64=0xffffffffffffffff}}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r5, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:31 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f00000000c0)={{r4, r5+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:31 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioperm(0x3, 0x4, 0x101) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_RELDISP(r2, 0x5605) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x3, 0x40, 0x5, {0x77359400}, {0x0, 0x2710}, {0x0, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x0, 0x1, 0x0, 0x1}, 0x32, 0x3, 0x0, 0x0, "8f2ed5ecd92772cc0568fc39b829998e837664e3a00ad5eb74a1c83582a6e9638f5993822b0ddbc90c7106faf5d6789da3ebf7678eba2d95a145a42b276eeb7f"}}, 0x80}, 0x1, 0x0, 0x0, 0x1000}, 0x4000000) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f00000001c0)={0x25, 0x3, 0x0, {0x6, 0x4, 0x0, 'eth0'}}, 0x25) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0x3, 0x2) uname(&(0x7f0000000280)=""/71) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x1a1800, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0x10000, @mcast2, 0x7f}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x3c) 11:07:32 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080), 0x4) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x5, 0x4000) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000100)={0x9, 0x7, 0x0, 0x9}) io_pgetevents(r3, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:07:32 executing program 5: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f00009b1ffc)) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01400002", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r3}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={r3, 0x7f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r4, 0x4}, &(0x7f0000000140)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x1}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r6, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x6c5410749e741a1f, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000058) r6 = dup3(r0, r4, 0x180000) connect$bt_sco(r6, &(0x7f00000000c0)={0x1f, {0x2, 0x1, 0x0, 0x5, 0x3f, 0x7d}}, 0x8) 11:07:33 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0xa41, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000000c0)={0x8, 'syz1\x00'}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x6, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:07:33 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x9) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:33 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:33 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x101000) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000000c0)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:33 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000080)=@rc={0x1f, {0x5, 0x8, 0x0, 0x7, 0x0, 0xd9}, 0x1}, 0x80) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:34 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x40) sendto$ax25(r3, &(0x7f0000000400)="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", 0xfe, 0x801, &(0x7f0000000500)={{0x3, @default, 0x2}, [@bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x48) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000080)='syz0\x00') r5 = accept$alg(r3, 0x0, 0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x400, r5, &(0x7f00000000c0)="b96d7f5282783cfacd40321bcf209c899336fd0117298488baa19aadf9859535e9a1c4b4d14072a553320fdbfab62a34044c661c91a5b4da1652324bfca6d6ad21415928cb90b8ac245a643945b8046272059f0ec32d881de0c26b22e041eabab3cefefc80d0a33ca4f6a0d4207433033f097552320b1fa6afd2dbf520812ec3fbe88d93e93ec03f060bb85ca34fdd827b41", 0x92, 0x9, 0x0, 0x2, r6}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0xfab, r0, &(0x7f0000000280)="90b2e9218d511404ea1cb455e65122ea4552599c6d5a179b09aa6ce5668808f2c2f050aad46e97a47fcb76705a01539cbf85ec28236e0ccb4cf6d59e6e0ebd686fee8e7a6b8d88c082b02f365ee45b60db5d18c110543938b9409a104b10642483", 0x61, 0x1f, 0x0, 0x0, r7}]) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:34 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) arch_prctl$ARCH_GET_CPUID(0x1011) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:34 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x1be, &(0x7f0000000200), 0x0, 0x0) 11:07:34 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x9) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) rt_sigtimedwait(&(0x7f0000000080)={0x9}, 0x0, &(0x7f00000000c0), 0x8) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) sched_yield() io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:35 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xb, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:36 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x1f, 0x4, 0x100000001, 0x6, 0x8000, 0x0, 0xe1, 0x8, 0x5}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:36 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000000c0)={0x2, 0x9, 0x4, 0x40000, {0x77359400}, {0x2, 0x2, 0xf8, 0x2, 0x3f, 0x7, "d67999f0"}, 0xce8, 0x3, @planes=&(0x7f0000000080)={0x7, 0x2, @fd=r3, 0x103}, 0x4}) 11:07:36 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x47b, 0x4, &(0x7f0000000100)=[{&(0x7f0000000280)="94e6000a02ee3fc9fecf62ff2093c0100077ee0db1edc2eaa7dbd0b5412ca1f3f1d98971089ef0101a45851cd10c2fcc9f5083b634e6ff242b9b982defb632e873d320151c2b366594904e390e2aade1bfde4a2be192328011cdd1c600b096a6433eb373889f1e7e7c64a7ffb4ddd53e8cee3429b0e673a77c3e12031c3036841070c31406c55fa7c3a4621658f860e841893fc39587652c45f9afcf475e3b509847a63d412435ebf478", 0xaa, 0x7}, {&(0x7f0000000400)="0e81a5d1d895d20c45dba38a1a3c4f72b73430589e406a343a58ffc66c1b1c61d065629bad3bc5b602c2178fec75677c9cf4a222804337b9d9b49b76b615fa5055f749f8a3cdd6f54e69f1212670b63ae5cbe5b8dc662c2fb918670c8fa7899b886cde37ff6a2f470f067cf4e29cd6f5496c971a8d56501c18a790fe71c0d6a28dd4691344a5755bd92f2f3480f008d7c264ecea4d1bb01cf4955d5abaa98f1e704ea59784418100cd488d407270467073baba2180e005889fdf6842add451953894f6ad5e", 0xc5, 0x404000000000000}, {&(0x7f0000000500)="fbfa1fbe4e3c889e2727619a1897640bf5bb45078e9f0c55be4dc08ab6f8e3a5729dcc14051b77d13834d5649d16f4ec720d60e726e5881579116b8688422f076067a11cba7ededc49bbc408429880e233720bf7c4185c51d3ade2c0dfffe40b5f02ae80dd46b1284dd707781b7344b4034e28810f38fc1d4c8b525c54c270bb285e8f8a14b4882c822bfd0e56c2f41ea40867bb835fb4e11fabc3f2c3fea1c8f84da62b7fbce9b129faba58abfabe1c61ced1286c2dd144e386d55ff356cc323e34ff2c3591d479a73ced50143b603b0a5e1f", 0xd3, 0x8cd}, {&(0x7f0000000680)="653e751f7a5093d74d3f5063cc6921008371bd5e816ba8e36a88e158542195e3a1c62a1eaa9d949d6eac095ba7aa6a317f935e56b22e06bd73672437551718cd000a382c0bd8703ef4349ca4f85ceb3898b8c1f09e7e5f47862d44a3ff3486fa435a329fe6950006a562ecbd78c5485bc7ce1e3c8917889062fa1cef4cd7f53ec6a8f1a64778d1566cdb01b3ea06db21c8416d4b239735e5098cabd71d1e65b46b0b8b5a418f4db7fa2d758e0c1ac3d4f9877f3dce2f671fe6c1ce0726b6174aa535ac52d46105", 0xc7}], 0x800812, &(0x7f00000001c0)={[{@namecase='namecase=1'}, {@gid={'gid', 0x3d, r3}}], [{@obj_role={'obj_role', 0x3d, 'cgroup'}}, {@dont_measure='dont_measure'}]}) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:36 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x44c881, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="800000000100000003000000000000000300000000000000030000000000000000000000040000000100000000ac8a000900000000000000004e0000f8ffffff0400fffffff5000002000000000000000d000000000001006d643573756d707070316c6f290000000000000000000000ff7f0000000000000000000044cab453"], 0x80) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = dup(0xffffffffffffffff) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) mlockall(0x2) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bind$packet(r4, &(0x7f00000001c0)={0x11, 0x3, r8, 0x1, 0x9, 0x6, @local}, 0x14) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000080)={0x9, 0x5a}) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 614.863266][T15669] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:07:36 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:36 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x4, 0x2, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140)=0x1, 0x2) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 615.562368][T15685] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:07:37 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) rt_sigtimedwait(&(0x7f0000000080)={0x9}, 0x0, &(0x7f00000000c0), 0x8) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) sched_yield() io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:37 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x100400) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x7, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e22, 0x1a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}}, 0x84) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r7, 0xaead) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:37 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000800)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x7, 0x6, 0x40, 0x8, 0x5}, &(0x7f0000000380)=0x98) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xa0440, 0x0) sendmsg$alg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="128ee1e325ddc1db94abf3cd43e373177eec38335edd66637cfa5a60e3cf524325ad3a5ca93bff81e9dacd6c0d9ebea0e9d8bf91ea294608c3d72b58dcb210b8100137a327fb5feb38cf3fa143b63559f600ecc1fa77683feedd8d948a02f98e1a8d81f6475cc7dc146b04e1198fb6134e7fa488b6", 0x75}, {&(0x7f0000000280)="ef2b04c8cb57c9778fb7b6398a76de8a18261130cf9acaf640b461fb7db5683082ce2648cf8d6f8074af92e715c9afe7a13c1140d73fffbd3db8137f5820e61f80ee7cc6da3456a8f66c0ac62ae52cc627de2a1e7076dd45", 0x58}, {&(0x7f0000000300)="a0995f5a0446663facac660cbfa05b98f67cf924938e0549e233edb67619d7da93428bb3a54f84501b8c9983ac9bf355a1374fecd67c1ef21692300b68fe46eb74e169db8c93e2946f42208c3a7cb35d625666d8ace298e3559dbec8273ad4a3c241a74b6cff34450c87789e8a", 0x6d}, {&(0x7f0000000400)="21bc8333b8b4b1b77b715c5bbdeafdda767d5294777e536f89f3d74cba813f3a80daa49dff9b8725cd89bb4e060ec02774af0e4c228b6b77e0f150c2c34239d06758a10c2d3b3c867ed761b27a827aba45572ac8392db9ba9188998fe0eb09f1f6c67a7aac", 0x65}, {&(0x7f0000000140)="b6c055a3a1ee5f7a3e2a42f548ec0f71a1c940382562cacdac628ebb99b68dfe51cc0822e198c8b2d9d82ab7712bf932e43366ec67bc", 0x36}], 0x5, &(0x7f0000000500)=[@iv={0x40, 0x117, 0x2, 0x27, "40be154bc8cb756d8719bb712e981b2e29787ddbfc870ae3b16589e551f3005bbead6fb1b737e7"}, @iv={0x110, 0x117, 0x2, 0xfa, "58e40db9479bdd882df459e81330ff964a8d5796a19ab9f4671e99208347ee74d6bbbc98093e3ceaa722b49f817b4f607080b1fbae091beda80695b94d5dd0532f4e3becbadcd1afb5027e8a36d16d4ccbe100543e2e28237221b36c66eecaa7ba73985d41071afaf5e8099cdbff74b3491dd0afaf8f35fc58d8857eaff1ab9b02cbbb909eaacf0566956330e719c27cba1de140b61501086d5bfe47bdf286e1d8caeb6e2fba688a60afc0b9b9e3bd2e6f56c19af11e09b4f1f18a30805387a50653835ce8e6abc4ba56caa99580b1984f013c4fb7b4cf973d2a017ffd5c2d1b1efdb110f7f1aa0fe55e1b553af5e136aba387f84803d06689be"}, @iv={0xa0, 0x117, 0x2, 0x86, "c8216978083e72d920dbad2a358cec8d90584c041e0ff3e60ec3bbb24b64cfc658041b04ea26b7f0a6e11f3314cb002d42e7490dcc37b5bd9ccd42338a56a256f794273b03c33cae53589f3ec4922e3cf9f8c4a9d0868bd99159f0a1cb94af969fd0b43840c26a30cac10ab7e163d3f9a06a7e041dcafe36edeab2dd4a85c864033948560b5e"}, @iv={0x30, 0x117, 0x2, 0x1b, "8e69416560fd1d39b39c0123873ec3575e81bce207bf8ba504c056"}, @op={0x18}, @iv={0x90, 0x117, 0x2, 0x78, "f74ed5937874c51b58a5900b2e55f0af2d387c07c0f27e55e306cfe613a9742cd1e3dbf34496c1766dab25681521e84b382e2b5b10032b5394586618f0e18952ceb29a0ede48360d14c42c8ba4c5c4469b1e70f9dce341b0e9cdcaed91f0dfd72b87f374ac2aec37256bcc2d73d669ac7b02950e6e2921fe"}], 0x2c8, 0x10}, 0x30c3f696c4a12abe) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r6, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:37 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @broadcast}, &(0x7f00000005c0)=0x10, 0x800) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)={r4, 0xce, "59aef4e934dfa55582022003395f23c63f8005feff34c04bd07c8c17980586bf362e5eaf07f0f14bfdedc57fa8f926abb1c7a3c553715c62498649146a769b76905ab5ab16e004d16a69907d2340c0b30e0f4cd3efa1000540799ae94052814f957e7f579929a0a78ee95de65ef441a21ca0194fdaed7793f86352f771c4ac4b12c05785ac644a58752adf9012be92987bc7f3c50dd6ab2d7c6295d1b36c6502147e26f324febb37024ff7285848d9273f1c63c680b3c7bc4f272349697959bce8983c9a619a043c39ee7d455f61"}, &(0x7f0000000780)=0xd6) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000007c0)=r5, 0x4) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r6, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r7, 0x8982, &(0x7f00000000c0)) 11:07:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffff14) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r11}}}], 0xa0, 0x4}, 0x6010) timer_create(0x3, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000080)="5e5500d914b987a68eda0f61cfc3922ce91ad4002f5500ce54c69c64625f40a4b7f2f4d4ea59c74640773e7aebacd2109cc22071b9e04efe031d442ca8e637fa254692c8a75b8df563e852423ccc0a0afc5dc2c1eef489beabe8965fa4a4221f544178cd849574a38906f5a49c38830423ab7ea159f6eb5752aacc7b6dc69adb573a516cf8cfede54fbe77e72238033adc8c36ac99236f69a63b5704aa0cd99746e9818601b6f3d8ed8d7e9de971a0419dbf330c43e1e84db2a17014a4c65d61f635eadbcd3427df9ece7395d681", &(0x7f00000001c0)="508903752b75cf23e074a42469f9fc52d5a0db277ba64408c327a6d4d621e53e38ac89856c2fda95c7edd56f78496ab1370ea57060bcb8f2688fa636e69e404054fa690cda7fb12d7857f24cdb30ff6e4bd377fe212c5ce8cf259eae4d00cb3280a9031d5ba5859126a2dbbd1769a8b35b1e9f62c983c95922594f6dcaeda1155d448b1ac7f9bfe999c8293c2e7539dc2e701af9f196086b4f6bbd5d23f859bdb7005fa10d92ee9849e6b5eb"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r12 = dup(0xffffffffffffffff) write$FUSE_BMAP(r12, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0x4) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r13, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r14, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:07:37 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x6, 0x4) timer_settime(r1, 0x6b8dcd65f39fe1c8, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r4, 0x100000001, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:07:37 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000180)={{r1, r2+30000000}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:37 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x16a, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:38 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x140402) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000140)) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="e754e8825bd8bd32a7666379a41f3821", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000000)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r8, 0x5}, 0x8) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/t\xcf\xb9zc\x04\xa7\xabk\t', 0x80000, 0x0) 11:07:38 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) rt_sigtimedwait(&(0x7f0000000080)={0x9}, 0x0, &(0x7f00000000c0), 0x8) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) sched_yield() io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:38 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)) 11:07:38 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @rand_addr=0x1}, {}, 0x58, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 'vlan0\x00'}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:38 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_extract_tcp_res(&(0x7f00000002c0), 0x4, 0x7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x5, 0x0, [], {0x0, @reserved}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r2, 0x4, 0x10}, 0xc) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:38 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f7", 0xd0}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200400, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) r6 = dup(0xffffffffffffffff) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$VIDIOC_S_AUDIO(r7, 0x40345622, &(0x7f0000000100)={0x7f, "f91fdd1fc961ebec64b6b22ecc67b73be812a93d5a3c388d344f19e7daf15955"}) r8 = dup(0xffffffffffffffff) write$FUSE_BMAP(r8, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f0000000280)=0x2, 0x4) write$FUSE_BMAP(r6, 0x0, 0x0) setsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000080)=0x33, 0x2) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:39 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000080)=0x1, 0x4, 0x2, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140)=0x1, 0x2) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:39 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x80000000000025f, &(0x7f0000000100), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x468202, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) clock_settime(0x1, &(0x7f00000000c0)={r2, r3+10000000}) 11:07:39 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:39 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f0000000080)="27d7489aa5b09ad373dce9f6af84b2cd71979f462f3ca1e64c38798f997c5d93b2c9227c45c53dd7ebfc7470d50163a5e83cfe14ab16bc24f782a6d85b8de778ae5759a1380277dab5f5b6975d29f37b7d7cda66921285545ef692302365c1de1345104949e0542c002c6930eb9b", &(0x7f0000000280)="f6f44b0f23f71dc7c6ec9dbda4059f580e6a69c48713a42a33ed2831e7fe34bfa9f3995cc836548df3b4d3286a1515ccf67f64d327ae0c3976f1c1647685495e5c7abb7031ef1cb86b2b639968929165fbaf121bfaefbec2a991c7b1861a4ba298d2ac74c600a0489ec4d69a8d35e80aa30da043e3f96840de364c178453cd4f49c0e7cc40e2be2b298f910989bf4eeb88"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:39 executing program 3: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r11, 0x0, r12) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000380)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001000000000000000010000000100000014000000020000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r10, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4}, 0x6010) timer_create(0x0, &(0x7f0000066000)={0x0, 0x32, 0x0, @tid=r2}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x100, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x5c, [], 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/92}, &(0x7f00000001c0)=0x78) timer_settime(r13, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r14, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:39 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0xa08a229b861a7fb8, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x404000, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x125000) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) getsockname(r3, &(0x7f0000001680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x80) sendmsg$can_j1939(r2, &(0x7f00000017c0)={&(0x7f0000001700)={0x1d, r4, 0x1, {0x1, 0x0, 0x4}, 0xfd}, 0x18, &(0x7f0000001780)={&(0x7f0000001740)="e0e46fcd510d6e9c87ea952f8c4a3c91b46d57243320bdd775e2d9d5c2", 0x1d}}, 0x4000008) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r5, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:40 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x44c881, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="800000000100000003000000000000000300000000000000030000000000000000000000040000000100000000ac8a000900000000000000004e0000f8ffffff0400fffffff5000002000000000000000d000000000001006d643573756d707070316c6f290000000000000000000000ff7f0000000000000000000044cab453"], 0x80) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = dup(0xffffffffffffffff) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) mlockall(0x2) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bind$packet(r4, &(0x7f00000001c0)={0x11, 0x3, r8, 0x1, 0x9, 0x6, @local}, 0x14) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000080)={0x9, 0x5a}) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 618.673386][T15804] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:07:40 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffbff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:41 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000080)={0x3, @null}) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000080803, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)=""/161, &(0x7f0000000000)=0xa1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) dup(0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) writev(r6, &(0x7f00000004c0)=[{&(0x7f0000000340)="d2", 0x1}], 0x1) bind(r6, &(0x7f0000000400)=@rc={0x1f, {0x6, 0x4, 0x2, 0x1, 0x8}, 0x4}, 0x80) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) 11:07:41 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x100014, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:41 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x41381, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100)=0x13a6, 0x4) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000080)=0xfffffffe, 0x4) 11:07:41 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) 11:07:42 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x4, 0x0) 11:07:42 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000340)={0x9, 0x5}) 11:07:42 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000100)={0x4, 0x1, 0x5}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x501200, 0x0) close(r1) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 621.071718][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:07:42 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) open_by_handle_at(r5, &(0x7f0000000400)={0x1008, 0x3f, "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"}, 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={r6, @initdev={0xac, 0x1e, 0x5, 0x0}, @loopback}, 0xc) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 621.299992][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:07:42 executing program 5: socket$kcm(0x2, 0x2000000000003, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x65580000, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 621.427640][T15855] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:07:43 executing program 5: socket$kcm(0x2, 0x2000000000003, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x65580000, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 11:07:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x27b) 11:07:43 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair(0xa, 0x80000, 0xff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000000c0)={@initdev, @broadcast}, &(0x7f0000000100)=0xc) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:43 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 11:07:43 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000080)={0x2efee0173ec0e40e, 0x1000}) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:43 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r6 = getegid() fcntl$getownex(r2, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r8 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r9) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r12, 0x0, r13) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="00000000040020000000ff070000000000000000b6fb7bfb87245da07014e34e42e051bef46fb6ec2e0dc618421e6142523349d886f4410b2e779a648cccbd803be726088e610fa0a235292c2fdeb5b74d624331adc1062e58406a345242e21b5e882bfe5bb89360d7953f36be0fb7deb73b85c2bad77f37438812599bc542911a", @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4}, 0x6010) fcntl$lock(r1, 0x66, &(0x7f0000000080)={0x0, 0x1, 0x1000, 0x6, r7}) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r14, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r15, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f, 0x8000}, 0x0, 0x8000, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 622.207105][T15860] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:07:43 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x940, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0xfffffff7, 0x5, 0x0, 0x3ff}, 0x10) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x1e0, &(0x7f0000000200), 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x100, 0x9, 0x1ff, 0x1, 0x6}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0700050007000700ff00000002007003cf0c32c49a7e6ea050ede680b3b0b07e869d4938ebe6a6f1bc0b1c74cab2c435dc9699ca561cef9c1348b51636ed2310024f537942d5373f61ccb4231d1901d01a183f94ec8d7155c6806b60f5da1aa0e405b413259194dcd6d73adc6d0ac3749420f9aceb8d3c2f0bb73ecfcb6402d0ccf345f0dccf126a9448d861101de2604c251786ef60cc46fad3c5d46b8eeeaee1fd6804abb17179d0301415"], &(0x7f0000000200)=0x12) 11:07:44 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000080)={0x60000, 0x1f, 0x1}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000400)) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:44 executing program 4: r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0)="17c735117102599c6469050ec91fde35130ed4dba687137ca2b8be122ce115458258008f70389753c62af074a2bbfaa2651579f26b67ff64b48b626415736a5b6ebfc5bb917f173722", &(0x7f00000001c0)="5da288a3768f96f963987bec2c72773b938f8ceb9724c6c6bd30768c24ee5812cb7bff79c66156763881952918adb32227974e287946feef4032e0c9cc68578705e0ebf37ab66bf15ca73b1e60ca7348647e1ed3eea3b171631240f76906030fa903363fc098536340657235e9378f10caf53a5750122e015f91c8f597ce98d615d4"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000500)={0x6, &(0x7f00000004c0)=[{0x3, 0x20, 0x3f, 0x10001}, {0x4, 0xfe, 0x8, 0x5}, {0x0, 0x3f, 0x9, 0x7}, {0x0, 0x0, 0x1}, {0x8000, 0x0, 0x4}, {0x8001, 0x81, 0x20, 0x200}]}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_create(0x7, &(0x7f0000000380)={0x0, 0x1b, 0x0, @thr={&(0x7f0000000280)="93b0d26320cd8226854c6c7334086288938cb23d90d6c0c4051294f24be6f832eec40698bcbb17a9478a0b6313c6a16839d530a08b226d4a642eabca72f997178b22c548b3ec5d7b9fbe4fac07e8a44a77a7da95b85c2131979565b8282c82efe3eaf213a89bb11fd9716d3265b4262c28b42371afd7411988d0b3cf011b3fcdfa3d44f8a83cb6818c78a31ca3b0d886718a40c95ab84ec2526049d6aafef2623d6db288421db370968442b7c083e48d3f4716dedabfa34dacb13cb10722e1f147abc18a5667fc45460100e11c187cec66a56989ffc50c8aaf18dc446e0dffe5cc849f67cc5824647316eb", &(0x7f0000000140)="5386f99be6d8af50eb0d71c0f1b9258380ba7cb2c2f24e80b82c6639f7864ba16adccebe5ee7379003e4e8e993cc1e640180"}}, &(0x7f0000000400)) timer_create(0x630b68dbb210e615, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000003c0)=[0x3, 0x7ee]) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msgget$private(0x0, 0x20) r4 = dup(0xffffffffffffffff) write$FUSE_BMAP(r4, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r4, 0x80044dfc, &(0x7f0000000440)) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendto$inet(r4, &(0x7f0000000480)="7bbe04d5c080b6cb59c60e00051dc1eabd903db2a8c614b87bea9389390cc9f49e", 0x21, 0x10, 0x0, 0x0) io_setup(0x10002, &(0x7f0000000540)=0x0) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x320000, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x4, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000680)={0x0, 0x6d54, {0x56, 0x1, 0x40, {0x8, 0xff}, {0x0, 0xffff}, @const={0x2, {0xff, 0xdb65, 0x6, 0x8001}}}, {0x54, 0x3, 0x4, {0x1000, 0x3f}, {0x1, 0x1f}, @period={0x5d, 0x0, 0x101, 0x8e9, 0x9, {0x6, 0xffff, 0x0, 0xe}, 0x5, &(0x7f0000000580)=[0x7fff, 0xff, 0x5, 0x9, 0x7d5a]}}}) io_pgetevents(r5, 0x4, 0x823, &(0x7f0000000200), 0x0, 0x0) 11:07:44 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x201, 0x0) 11:07:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) close(0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000200)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 11:07:44 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0xaea4f09a6f4ad240, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000400)=""/186) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0xfffffffffffffe2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x1, @perf_config_ext={0xb7, 0x7}, 0x0, 0x0, 0xffffffff, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x33}, &(0x7f00000002c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) io_setup(0x1ff, &(0x7f00000003c0)=0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x404404, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000005c0)='!', 0x1}], 0x24b, 0x10000000081809) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000058) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) r8 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r8) r9 = dup(r8) write$FUSE_BMAP(r9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x10001, 0x1}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r10, 0x5}, 0x8) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r11, 0x0, 0x0) io_pgetevents(r2, 0x2, 0x800000000000106, &(0x7f0000000500)=[{}], 0x0, 0x0) 11:07:44 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) sendto$rose(r2, &(0x7f0000000680)="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", 0x1000, 0x890, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @null, @default, @null]}, 0x95e7919) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 11:07:45 executing program 4: timer_create(0x5, &(0x7f0000066000)={0x0, 0x12, 0x3, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000400)=""/230, 0xe6}], 0x2}, 0x2001) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:45 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:45 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x520000, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x7) r1 = dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x2522, 0x0, 0x10000, 0x3f}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000100)={r4, 0x9}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r7, 0x80045010, &(0x7f00000001c0)) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000280)=""/130) io_pgetevents(r6, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:45 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x800, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e21, 0x3ff, @rand_addr="525cfd0d72e02c33c13b1738ce4d2379", 0x5900}, {0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast1}, 0xff}, 0x611a, [0x0, 0x9e2, 0xa18f, 0x7, 0x0, 0xfffffffc, 0x10000, 0x2f8ab89b]}, 0x5c) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:46 executing program 4: prctl$PR_SET_TSC(0x1a, 0x3) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:46 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x25) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000080)) perf_event_open(&(0x7f0000000600)={0x1, 0x25b, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x5, 0xfffffffd, 0x0, 0x8000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:46 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:47 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0xfffffff7, 0x81}, {0xfffffa18, 0xfffffffa}], r0}, 0x18, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:47 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x378e1820ae28716f}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0xe4, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1000, @mcast2, 0x3f}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x26042854}, 0x20000) getpeername$ax25(r1, &(0x7f00000000c0)={{0x3, @null}, [@remote, @default, @rose, @rose, @null, @remote, @null]}, &(0x7f0000000140)=0x48) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000280)=0x8) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x9, 0x6}}, 0x30) 11:07:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) close(0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000200)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 11:07:47 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x400) timer_create(0x6, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_pgetevents(0x0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:47 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:48 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/36, &(0x7f0000000280)=0x24) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r3 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)="00815be3484f", 0x6, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000480)=""/191) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000080)=@builtin='builtin_trusted\x00') 11:07:48 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:48 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:48 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'vboxnet0'}, {}, {}, {}, {0x20, 'bdev:'}]}, 0x1d) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r3, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x100, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x1) 11:07:48 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000b0}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x10, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_pgetevents(0x0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:48 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0xc000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000280)={0x5, 0x1, 0x5, 0x3ff, 0x17, 0x0, 0xff, 0x4, 0x2}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000000c0)=""/108, &(0x7f0000000140)=0x6c) pselect6(0x40, &(0x7f00000002c0)={0x6901382, 0xff, 0x800, 0x0, 0x8, 0x1, 0xd5aa, 0x5}, &(0x7f0000000300)={0x3, 0x0, 0xd861, 0x6, 0x1, 0x2, 0xf4e, 0x881d}, &(0x7f0000000340)={0x6, 0x5c, 0x7fff, 0x7, 0xfffffffffffffffd, 0xe1c1, 0x8, 0x1}, &(0x7f0000000380), &(0x7f0000000440)={&(0x7f0000000400)={0x4c8b}, 0x8}) 11:07:49 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x54001) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000300)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f00000001c0)) r4 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @bcast}, [@null, @default, @bcast, @null, @rose, @null]}, &(0x7f0000000280)=0x48, 0x40000) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000100)) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000140)=0x6, 0x4) 11:07:49 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000400)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:49 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x101000) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:07:56 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) futex(&(0x7f0000000100), 0x8b, 0x0, &(0x7f00000001c0)={r1}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:07:56 executing program 1: r0 = eventfd2(0x3, 0x180000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x2010, r0, 0xdfebf000) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x1, 0x20020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x400, 0x5, 0x0, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) socket(0xa, 0x80001, 0x0) r7 = dup(0xffffffffffffffff) write$FUSE_BMAP(r7, 0x0, 0x0) r8 = dup(0xffffffffffffffff) write$FUSE_BMAP(r8, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000340)=0xffffffffffffffc0) setuid(r9) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r12, 0x0, r13) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0), 0x7, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001000721d2ffba6d4de9567b7becb0ed2c300000000000001000000010000001400000009000000010000000100000092eeefe4ba2eabd3a5ac3cf2ee221232d24a85cfcf2b448b54d4fdc138e151deb897416f8cda16dd74e55dd7d8b8350ec080c8722c91b50cff07a4de76882da35367f6187fc44149cc17f161262327e9b04a61eb8bac92c3821a818c22d5eae2363d7df3efbdddbeaffe822e2be97b92a5d9b3eb84c87da10f863423", @ANYRES32, @ANYBLOB="000000021400"/20, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB="12000000626c70e9d50a901b6e27ca23168426"], 0xa0, 0x4}, 0x6010) getpgrp(r2) timer_create(0x6, &(0x7f0000000100)={0x0, 0xc, 0x6, @thr={&(0x7f0000000140)="b86a7097950c86b33200000000000041035f00", &(0x7f00000001c0)="634cdd2063d7c845d7436ba7ce31ee84d4bd44d661278a407868c5767252cb8b05034e3f7362d61177c81a78660e777eb80c6e840405"}}, &(0x7f00009b1ffc)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xd30c0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$clear(0x7, 0xfffffffffffffffd) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r14, 0x8982, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r15, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x6e, &(0x7f00000003c0)=0x0) io_pgetevents(r16, 0xaf45, 0x1, &(0x7f0000000280)=[{}], 0x0, 0x0) 11:07:56 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) fsopen(&(0x7f0000000080)='ecryptfs\x00', 0x1) 11:07:56 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:56 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x0) dup3(r3, r0, 0x80000) 11:07:56 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:57 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = getpid() tkill(r2, 0x3d) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:57 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x10, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x80, 0x1800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x3ff, 0x8, 0x6, 0x9, 0x40}, 0x14) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x2, 0x0) 11:07:57 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x100) r3 = getegid() mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0x7ff}}, {@cache_none='cache=none'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@fscache='fscache'}, {@cachetag={'cachetag', 0x3d, 'md5sum\\@\\'}}], [{@subj_role={'subj_role', 0x3d, '/dev/vcsu#\x00'}}]}}) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r9 = getegid() fcntl$getownex(r5, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r11 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r12) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r15, 0x0, r16) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r14, r16}}}], 0xa0, 0x4}, 0x6010) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x8, 0x3f, 0x5, 0x3, 0x0, 0xfffffffffffffff7, 0x40090, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xde69, 0x2, @perf_bp={&(0x7f0000000340), 0x4}, 0xf4edcfe87d7ea2b7, 0x0, 0xb0e7, 0x4, 0x7f42e580, 0x3ff, 0x200}, r10, 0x4, r2, 0x1b) 11:07:57 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r1, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000400)=""/182, 0xb6}, {&(0x7f0000000100)=""/34, 0x22}, {&(0x7f00000004c0)=""/231, 0xe7}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f0000000340)=""/74, 0x4a}], 0x7, 0x4) io_setup(0x1ff, &(0x7f00000003c0)) r2 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x10000, 0x100) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r7 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x24000058) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000001c0)=[r3, r1, r1, r5, r6, r1], 0x6) io_setup(0x3f, &(0x7f0000000100)=0x0) io_cancel(r8, 0x0, 0x0) io_pgetevents(r8, 0x4, 0x6, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) 11:07:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r8 = getegid() fcntl$getownex(r4, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r10 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r11) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r14, 0x0, r15) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r13, r15}}}], 0xa0, 0x4}, 0x6010) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r17) r18 = getgid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r20, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r22 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r24 = getegid() fcntl$getownex(r20, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r26 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r27) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r30, 0x0, r31) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r21, r23, r24}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r25, r27, r28}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r29, r31}}}], 0xa0, 0x4}, 0x6010) getgroups(0x2, &(0x7f00000000c0)=[r24, 0x0]) setresgid(r18, r19, r32) r33 = dup(0xffffffffffffffff) write$FUSE_BMAP(r33, 0x0, 0x0) r34 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r34, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r36 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r36, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r38 = getegid() fcntl$getownex(r34, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r40 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r41) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r44 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r44, 0x0, r45) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r35, r37, r38}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r39, r41, r42}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r43, r45}}}], 0xa0, 0x4}, 0x6010) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) r47 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r47, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r49 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r49, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r49, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r51 = getegid() fcntl$getownex(r47, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r53 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r53, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r54) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r57 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r57, 0x0, r58) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r48, r50, r51}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r52, r54, r55}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r56, r58}}}], 0xa0, 0x4}, 0x6010) getgroups(0x2, &(0x7f00000000c0)=[r51, 0x0]) r59 = socket$nl_netfilter(0x10, 0x3, 0xc) r60 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r61 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r61, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r60, 0x4c00, r61) r62 = dup(0xffffffffffffffff) write$FUSE_BMAP(r62, 0x0, 0x0) r63 = dup(0xffffffffffffffff) write$FUSE_BMAP(r63, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r62, 0xc0405610, &(0x7f0000000a00)={0x1, 0x6, 0x4, 0x80000, r63}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r65, 0x0, 0x0) r66 = syz_open_dev$sndmidi(&(0x7f0000000a40)='/dev/snd/midiC#D#\x00', 0x4, 0x422802) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r67, 0x0, 0x0) r68 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r69 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r69, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r68, 0x4c00, r69) sendfile(r68, r68, 0x0, 0x24000058) r70 = fcntl$getown(r68, 0x9) r71 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r71, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r72) r73 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r73, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r75 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r75, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r75, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r77 = getegid() fcntl$getownex(r73, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r79 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r79, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r80) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r83 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r83, 0x0, r84) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r74, r76, r77}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r78, r80, r81}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r82, r84}}}], 0xa0, 0x4}, 0x6010) r85 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/capi/capi20\x00', 0x30000, 0x0) r86 = dup(0xffffffffffffffff) write$FUSE_BMAP(r86, 0x0, 0x0) r87 = socket$nl_route(0x10, 0x3, 0x0) r88 = socket$netlink(0x10, 0x3, 0x0) r89 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r89, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r89, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r88, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r90}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r87, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r90}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1000, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xc, 0x2, 0x14}, &(0x7f0000000380)=0x94, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x15}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=r91, 0x4) r92 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x13, 0xa, &(0x7f0000000c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, [@alu={0x3, 0x0, 0x6, 0x0, 0x8, 0xfffffffffffffff4}, @jmp={0x5, 0x1, 0xb, 0xa, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @ldst={0x3, 0x2, 0x0, 0x4, 0xb, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000c80)='syzkaller\x00', 0x3, 0x7d, &(0x7f0000000cc0)=""/125, 0x21680, 0x8, [], r90, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000d80)={0x0, 0x8, 0x401, 0x2}, 0x10, r91}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/140, 0x8c}, {&(0x7f0000000f80)}], 0x2}, 0x2102) r94 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001040)='/dev/uhid\x00', 0x802, 0x0) r95 = socket$inet6_dccp(0xa, 0x6, 0x0) r96 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyprintk\x00', 0x5b024ed7af306406, 0x0) r97 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r97, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r99 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r99, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r99, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r101 = getegid() fcntl$getownex(r97, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r103 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r103, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r104) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r107 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r107, 0x0, r108) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r98, r100, r101}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r102, r104, r105}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r106, r108}}}], 0xa0, 0x4}, 0x6010) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001e80)=0x0) r110 = getegid() r111 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r112 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r112, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r111, 0x4c00, r112) sendfile(r111, r111, 0x0, 0x24000058) r113 = dup(0xffffffffffffffff) write$FUSE_BMAP(r113, 0x0, 0x0) r114 = dup(0xffffffffffffffff) write$FUSE_BMAP(r114, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001ec0)={0x0, 0x0, r114}) r116 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r117 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r117, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r116, 0x4c00, r117) sendfile(r116, r116, 0x0, 0x24000058) r118 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r118, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r120 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r120, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r120, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r122 = getegid() fcntl$getownex(r118, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r124 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r124, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r125) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r128 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r128, 0x0, r129) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r119, r121, r122}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r123, r125, r126}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r127, r129}}}], 0xa0, 0x4}, 0x6010) r130 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r130, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r131) r132 = getegid() r133 = fsopen(&(0x7f0000001f00)='fuse\x00', 0x1) r134 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r135 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r135, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r134, 0x4c00, r135) r136 = socket$key(0xf, 0x3, 0x2) r137 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r138 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r138, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r137, 0x4c00, r138) sendfile(r137, r137, 0x0, 0x24000058) r139 = inotify_init1(0x800) r140 = socket$inet_smc(0x2b, 0x1, 0x0) r141 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/capi/capi20\x00', 0x4000, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002040)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000100)="7f443cf6d3327b52611b9bcb0443035e0ce5edebef29da77d37fd4fdb22418b68f45f2e4b7c3770ec6b211e20f4de5f505425d3e12e61cdc0e94009706b57d56c46341b225f653ae6a7efbdc89f0b3547f429cd0", 0x54}, {&(0x7f00000001c0)}], 0x2, &(0x7f0000000300)=[@rights={{0x20, 0x1, 0x1, [r0, r1, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r5, r17, r18}}}], 0x40, 0x8004}, {&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000400)='d', 0x1}, {&(0x7f0000000440)="59e78ba30e3ba3e7e3b7c61279087eae7f4b096fe4217be35f4243bd375a851089accbde4e966159f65a9b62f713597e72da22ecbee88f4220bddf3c81ddf7324bba3d4ec0cbcb89f26aaf7c12fbe30d6fd85103cf5dd0e51121dce0dac57c8a0119", 0x62}, {&(0x7f00000004c0)="9c87895598ec2324251444ebb51d317076abd9e931639494952e233fb8b64e21b38e673d238895e09b9b5bbfc4356cdaf56c798810d606a9b478845bd132c75a3d8f892865d33765be98571e80302034f5383d009c525983164a9edeeaaaa6b70a321041f54991b03e957eb47926d0b604216db31499f546f227a0e64f29bb7b12879977e8863c75d50c256c3fa1f50daa24dcf2c262bcb65e04899ad7d96e17a4f6", 0xa2}, {&(0x7f0000000580)="681568e93d6f0f49bb346e7f", 0xc}, {&(0x7f0000000680)="60aaf0b837f15420505a591250c8d2497793fa71480459fb0f6e6b78c2b27b1e582586647d6a036d3c0f5cd8d880d7d252bc506b51aec77a0dfb93087a04739265109006d79c8a73bf8d90d8cec22220b23dedc154be1e198d0464d7f1a21f8ed10e1e3d582cacdd48ad50246977342c43b5ea5107437b728ae9d1f333e1d7699b3097cf65e05d29a56a5622e599b12cdd336f9a9a59d0cc8702221bee305336ef447cf2c6d9fa4ad9ade3518a340d5a41002466d4096aabe53ad829fed1e395c20f77851311a872331c08ce1040c0f1f6472397d96843f21eb178958f96a0e75b0935fcd90fc3dc9cbe93a9", 0xec}, {&(0x7f0000000780)="4e492f8a95cc5eeb82a81bde7a3069ea3a3d7c2277be75bda13ed720d7a5b5976a67689452cabedea7d47c56ee1a8a9befd8e16602fe16728fa8a8a93dc802c13d7e154ebd5faa9f762f83be7e015fc3281053217d6db407af05b009ceac61e72a59788a9984851cd57c2e72b254b1226564707547476448cae56c52fa394b99792a34053196d79f87ff346c39b3ab97f20b8037c749398f35afd8aa9dbebcd44118184393b2734f367aa839b3f3cbaad308bd0e3516245ae90839a5bfa27785ec221368a2070ac5af670b1e5afd641d3fbdd595b994f8482261345c8cb7650f", 0xe0}], 0x6, &(0x7f0000000a80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r33]}}, @cred={{0x1c, 0x1, 0x2, {r35, r46, r51}}}, @rights={{0x28, 0x1, 0x1, [r59, r61, r64, r65, r66, r67]}}], 0x60, 0x800}, {&(0x7f0000000b00)=@abs={0x3, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80), 0x0, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {r70, r72, r81}}}, @rights={{0x24, 0x1, 0x1, [r85, r86, r92, 0xffffffffffffffff, r93]}}, @rights={{0x1c, 0x1, 0x1, [r94, r95, r96]}}], 0x68, 0x2000c000}, {&(0x7f0000001140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f00000011c0)="82bc432650ec46fcc24d0e06ea60fc32da1dfd61cd5c56b6249e061d8bd5c91e995844a4c7d4ef16a5e7f87098831972fd32d6033b863911cec900f2d4d74610d525871650067eb8da85fbcc3b240daa0495f58aa3647188f209bedbee013a255a8081349a389b649238a542730fe7334362d4227b8befecaeda87d1933bcfd8b66ae4945af6ee1976dfe0ea7f112167a453d094f5cdbaf03356a4a0ea34bb6959f1d0dd0e908bfa459e68e92326", 0xae}, {&(0x7f0000001280)="ed398430becfcc6795413c1c5280a79b841b4be58bd5723f78f780663ce4cc1dde5acd086f82c06d2a7ab9b484790291b5c32710263d9e8516066a3da0d2508e444f0c2fcec8243cef77afa7d1d8a664de7b3e8074f33ca81aeac959f82a0252bf15ae4590cfcda11d3037633e1f06efafa24eb502ec6c54614350e028273d2618c132e548762baefd3febd014a3149625344f0bd0a3f2f9deace87fce7908aa1f4cb831b6e60130fb", 0xa9}, {&(0x7f0000001340)="1979f9b246a321176ef14a19b880c850b25b68e426b187d3e545c8fda7de92e6b09579988e198221e6457eb1f70eb4d17550b4f7aabab3dda2c07a495cf6a1166dad05c147645742e486b647b46aa197d346211010bffc90c655312074eb52377dac5dd254171590aeb15a1fccccf4ba9f48379c9697e930db912146ac8ee148c02f8d70da942f6b701694401566bb0fa35f9e227d075f4b3121a72f82f2eec37eea6d4a7d09179d5f21aff4284116d8565e0cd565d21a8a772629e305f0ac9f714f8b9886136731394e3f1df85a81f23e14e440a587a76d6b1f5599e0665e4cc100449e7c10980e8cc983c23cbcb742a0cea8598e", 0xf5}, {&(0x7f0000001440)="c5e8c3bdfae4abfbfe7dfbc5ed459ca577b2a84e3e029c77f24c5417b0a7717d6e2415e920d60b9e1ad1f5c128ca785cc2fceaaff5187615002393ab6e9255095bf81348b1e9e38c178525d97ec00aba5b5b9bff442832c62318b29bb6d108bbb36c79bf068f58a2d2f8a0a292445a352c2be769c5b65e611eb1f0c0a67792a17f9b6034a79e5f2f8977ffa2802bf2df1ef4080127960df26a27d3e0416f89fc256049ebe5b650efca0cb890f35b16f0d72b6645986c1514e2f8935a83013ad66c2c894536645d6859fdf990f1b0b7a660e966a2db8657e9843e6d69f2541bd6b4fabb6a98b20e066c41a69903cc", 0xee}, {&(0x7f0000001540)="0aa46c9f4ba3ff1e118f89ed894067d7b0067339ec63891a463386d4cdf4e9e10191dea7c43da32600cfbbda9c8b2d744454c57e7565da96f83b03b9ff5d746ada79772c70b733c657f70e825ab0c1d2edaae7efe1e88ab914b9b8e0be9d25ac4ef1f2f59a69b1052030442637f1c1a15c8c97b05a1e4b3f1ccbf93fd8e976acfd863140cfdf0bfe3addc65319183f7af5288f47579d0ff797497eda299978e6fe4c57425c6fd5803d6e", 0xaa}], 0x5, &(0x7f0000001680), 0x0, 0x800}, {&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000001740)="fe55874e2436ec1cc950f0ecdc45084bdb30eba393c140cbe8719991e888c74b56112a1efcb1909a9028dae1923782301230bccf171811af48fe22bf8bec493bd1d054c1b1650a6324a16218c9ef513a265e8e0e21ea8c5c0c9304269f8886a52eb450c5b9e7271b9858ee586c100be597ce5364aff2b19956ce42cec57bb3624c200068a3ef7b38e08b616cc993c0735add8bbc79340af5741e1b683c8a56b0e6a3a623885961", 0xa7}, {&(0x7f0000001800)="55ad620e700becd6a095672e00e51d8ac2dc697449abcb994cd1109794347ba0b055579ac2e6a6084b6df9dc", 0x2c}, {&(0x7f0000001840)="91cc76da3c", 0x5}, {&(0x7f0000001880)="a7be6d9d328a43b8102f32f471fa46fe4126e8875aa517ed6967ee64f1", 0x1d}], 0x4, &(0x7f0000001900)=[@rights={{0x10}}], 0x10, 0x10000044}, {&(0x7f0000001940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001dc0)=[{&(0x7f00000019c0)="19082d7211918f4cc244b100725f043b1084e8fcf2f4715aa874b0321abb1bb90087408358", 0x25}, {&(0x7f0000001a00)="393eecf1f0b7871ee5eb3634208721438bbe1e9a567fb753eff55696d39374a3f11a7ee6df0ecddb93cb12cbdb9311b81eb6e1b70c491094b85677aec01d253ce8ee601b8baae91882bf371efbfe2e06d4e495143bad242f16d4372c13a5808bdb8ac494e3fe5f823fed90c9ead306303ece8ce84115213e8f649f4eb2b01443bb68febbc0b915f050aec80f2a41ff276808d397ed7afe24c031143a1316c07f3350d4017d60418d48c8e64d93fe", 0xae}, {&(0x7f0000001ac0)="b2eb422477ad55df4362ec3b98aad7eda88aea3d245b2890c17dd348ddac74cfec5e4b4a77d6", 0x26}, {&(0x7f0000001b00)="602edb7d6cb9285afa9de2c827ea9f0e30bcba692e9e435a8e30da9bf97c210ed03f3f4f6446dae5e35a8f4ec5b05a99c5a57a2155b94eaa2707368969f5a1c093348aa7d6457977dbe8ea466b9499f84131c7be36076531e56658799fb6635b1769", 0x62}, {&(0x7f0000001b80)="0e6aaf5171e0e62aa3cc3b8689de7cec3c55f99da819ad6a7505cbfa08ee4fc0e06cdf48b9b59ec6ee1f680e5e8ba2b3a27567e6d127e725ff0bc693bf7d3a98c01765ea2441306d8d4f9a49371d0615c3366c01548a0287da6b0310152f2aa9a316e440b4234ee6c8b780a56e189fd339b43e46492098c97e189f79cdf03a2117a2881f336e792410634f4e4fc2dc2e1206ee8ea8750000c49dd96d486d95afbc0c6321d9ecfacd2d5dc348063627ea6696", 0xb2}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)="022605b24e6379d6ccd0ce9d474009ceeeee1c55cf816537eba180fdd1c4f63d29a196314833a3b1254ca1b5c6f483ddced09d5c42c238d1f662500689f7", 0x3e}, {&(0x7f0000001cc0)="9cc66b52c3560bf84b163157c65cb4b03b4b570a5d4e605b831ae26b2dfba02b2a0cbede321c2b267b41eb8d60a1cc4f613b001b900f934b9e8b7a9e386df1b6e375ffe1f1ff45a4bdf44ec6dff5c2b8cb1d926f538ff2b776f91df66d51c526e3c6480a544243fdb296878dff731b0a9aa3210c145e317e87acf87c61477dfd9cefadb8", 0x84}, {&(0x7f0000001d80)="afc379d229477f1a096ca96863a0f76a60e62f7061498fb8b374039e0100d61fe97b05aa4e628bf05072", 0x2a}], 0x9, &(0x7f0000001f80)=[@cred={{0x1c, 0x1, 0x2, {r98, r109, r110}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r111, r113]}}, @rights={{0x1c, 0x1, 0x1, [r115, 0xffffffffffffffff, r116]}}, @cred={{0x1c, 0x1, 0x2, {r119, r131, r132}}}, @rights={{0x2c, 0x1, 0x1, [r133, r135, r136, r137, r139, r140, r141]}}], 0xb0, 0x20000000}], 0x6, 0x4000) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r142, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r143, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:58 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = getgid() r4 = geteuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r2, r3, r4, r5, 0x0, 0x80000001}, 0xff, 0x80000000, 0x2}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) fstat(r8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) r10 = socket(0x8, 0xa, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r11 = getegid() r12 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r13) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) r15 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r15, 0x0, r16) r17 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r18 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r18, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) sendfile(r17, r17, 0x0, 0x24000058) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0), 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESDEC, @ANYRES32=r17, @ANYRES32=r11, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="020000d7de00ad00000000000127fe0001000000", @ANYRESHEX=r16, @ANYBLOB="000000001c000000000000000100000018000000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32=r16, @ANYBLOB="8a4e408b30681a0300eb06fff8d3765b93addf4959d5a4476f16175700cc990419877eae1f9d15a900000000000000"], 0xe9, 0x8000}, 0x6010) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r20, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000000c0)={{0x0, r9, r16, r20, 0xee00, 0x40}, 0x0, 0x205, 0x5}) semctl$SEM_STAT(r1, 0x4, 0x12, &(0x7f0000000080)=""/179) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r21, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:07:59 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:07 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c601701bcf01c936f71358edec3ff8a97ad63aa106dd21ef6e8a753"], 0x58) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x18, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800006e159db3002000200029bd7000ffdbdf2502001245859df2ad"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0xec586ad5a4d5db69) r5 = gettid() sched_rr_get_interval(r5, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/seq\x0e\x0e\x00\x00\b\x00', 0x10000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:08:07 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) set_tid_address(&(0x7f0000000080)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:07 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x7fff, 0xff, 0x2, 0x9, 0xd, 0x2, 0x7, 0x6, 0x3fffc, 0x1f}) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000680)=@expire={0x1454, 0x18, 0x100, 0x70bd2d, 0x25dfdbfc, {{{@in6=@remote, @in6=@ipv4={[], [], @empty}, 0x4e20, 0x80, 0x4e21, 0x8, 0x2, 0x688d2c5c60fb1be8, 0x1e0, 0x11, r7, r8}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0xd8}, @in6=@loopback, {0x0, 0x1, 0x7fffffff, 0x100000000, 0x80000000, 0xb8, 0x20, 0x6}, {0x9, 0x3, 0x80000, 0x8}, {0x31, 0x5, 0x1ff}, 0x70bd26, 0x34ff, 0xa, 0x1, 0x1f, 0x21}, 0x80}, [@tmpl={0x1c4, 0x5, [{{@in6=@empty, 0x4d3, 0x3c}, 0xa, @in6=@loopback, 0x0, 0x3, 0x0, 0x8, 0x2, 0x1, 0x324}, {{@in=@loopback, 0x4d3, 0x32}, 0x2, @in=@multicast1, 0x3504, 0x0, 0x0, 0x1f, 0x0, 0x6, 0x10000}, {{@in6=@loopback, 0x4d5, 0xff}, 0x2, @in=@multicast2, 0x3505, 0x3, 0x2, 0x2, 0x4, 0x144, 0x9}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x4d6, 0x33}, 0x2, @in=@remote, 0x3501, 0x3, 0x0, 0x1f, 0x6, 0x4, 0x1}, {{@in6=@rand_addr="159aafdd3f1ec945e9baa6f6bb8b0165", 0x4d2, 0x3c}, 0xa, @in=@local, 0x3504, 0x3, 0x3, 0x6, 0xfffffffa, 0xffffb6f5, 0x5}, {{@in=@multicast2, 0x4d4, 0x32}, 0x2, @in=@multicast2, 0x0, 0x2, 0x2, 0x8, 0x0, 0xf9c5, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x2b}, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x3500, 0x2, 0x4, 0x2, 0x5, 0x9, 0x6}]}, @algo_auth={0x134, 0x1, {{'digest_null-generic\x00'}, 0x748, "ef7ed8d643e98f1883ce4c57e686a221507ee115aba50b0d34d807e0cd1bb36febe219447bf806b610ae4a2e35f017491e19ad3ca7f2ed297360d4f429eb120d46845bcfb69d2291f67822ce08205edef417247c16eda06eec9b68e1648409c08896cf572649d33ee4b750f0d1abb4c723c77bb5708655ab0aaa87bea4cb643f028e37ce412fc3a65eb0cf4d2b5df4a0cff8329f381e0046b59ee557f566dce75fcff7a7e4a14d5a61ec93821cba1916f6c130ceef085ed90252f515c0e32252f8f4632345554fbc4f23e294d5c80c24d91bed0c4c62dc612564d038f658dda8f19e0f7ee32b3f1443"}}, @replay_thresh={0x8, 0xb, 0x8441}, @mark={0xc, 0x15, {0x35075a, 0xfffffff8}}, @coaddr={0x14, 0xe, @in6=@dev={0xfe, 0x80, [], 0x24}}, @tfcpad={0x8, 0x16, 0x7fff}, @address_filter={0x28, 0x1a, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@remote, 0x2, 0x3f, 0x3}}, @sec_ctx={0x100c, 0x8, {0x1008, 0x8, 0x1, 0x0, 0x1000, "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"}}]}, 0x1454}, 0x1, 0x0, 0x0, 0x8810}, 0x408000c) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:07 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000140)={0x101, 0x33, 0x101}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) clock_gettime(0x4, &(0x7f0000000080)) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x604006, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000300)={0xa, 0x1, 0x28f3, 0x8, 'syz1\x00', 0x98}) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f00000000c0)={{0x0, @multicast1, 0x4e21, 0x3, 'nq\x00\x00\x00\x00\x00\xcf\x00', 0x1, 0xffffffff, 0x7a}, {@multicast1, 0x4e21, 0x2, 0x43e, 0xeab}}, 0x44) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f0000000280)) 11:08:07 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000280)={@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, {&(0x7f0000000080)=""/98, 0x62}, &(0x7f0000000100), 0x20}, 0xa0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x7, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:08:07 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(0xffffffffffffffff, 0xe) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 646.431123][T16138] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 646.463967][T16143] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20001 11:08:08 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) timer_create(0x1, &(0x7f0000066000)={0x0, 0x4, 0x0, @thr={&(0x7f0000000280)="f764fbe833f0c59b72400b40ad725cd23e55621d12d7f7bb454262c061574fd0a4233c412ae4c110226c71e7f625679a4a53f7dbb2078b957f1d864d19ade0897684e498609aba7991c6e26b18da212f0450e01cafe998ee388604d91a060df0988ac48ca03f07291c3add840393d00178849ff01fdac9b300a33496b46076208ff407589b8cbdb771383a48c35494b3d3d8ca856beaed45", &(0x7f0000000100)="c01f576ed30eb4b17c943518026d2700e9ef310187ddcd32150f708c90ea2f3d570a76fbb6d9ca309032"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = getpgid(0x0) move_pages(r1, 0x6, &(0x7f0000000140)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f00000001c0)=[0x9, 0xfffffffa, 0x4, 0x40, 0x7, 0x3, 0x1, 0x9], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0xfc8463247ca6d3e5) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x401, 0x200000) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) epoll_pwait(r3, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xffff8000, &(0x7f0000000380)={0x4}, 0x8) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:08 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20000, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev5ppp\x00', 0xa0080, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xc0080, 0x10) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r7 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x1, 0x0) io_submit(r1, 0x3, &(0x7f00000005c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x9, r2, &(0x7f00000000c0)="3bfedec65e0b404798732122524255f063139e1cad33243b3d459f0958c4096700c16ba1a76378888024f6ec9917fa14a951eb69313be06750f01669cffa9d990c2c9c1de0e55653aa7930dec8a2bdbf64306b3191309bc84a7cd0daa2208155404b11a20332d0a70bfb756d641ed1f93676975b43dafd3faec8b5b3bf42dbcd9ed1851f5dc0226593c1bb33897f945b28cb6ce0a1407a", 0x97, 0x9, 0x0, 0x1, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x7, r4, &(0x7f0000000300)="9618277fe94ceb0e663fc4448f7736309f5babdf57a8f2de759d227a51a6ee50e3540f9b1088a06a63cfd36e5f231ccc9e7d0a91b47f30c92006d414f94553f867cbd4f2e96a1bccae0a28b7bf32aaca2cfa098d4d05d01ef93bda0431c0fcccfaa5a7754d7ec7f36c54e968754257d9df4fce867f4f7002a6ede6954725d8b3b8a454577c8777d54404d7955e5149d9018a74648c3bdf39f9b301fcfa4f9bde13d4982c780922fef1103f25dec18ad8417a10a054857e2d", 0xb8, 0xde3, 0x0, 0x1, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x7bd2, r7, &(0x7f0000000480)="ffb1a63ae27f176c4f69d22c8d1f8186d62bfac9af7ac3fed9b3b5769e449b2109285d3c7d47f82f8837df65a233516ebfcafa60f7b78d8fb986c734c39a7b3102a8c4e742e268a0940895280cba2a378487766c1f1c587db9fd82412e2b7867db38d31da5b5a0314493f05c685984417f208a374259b522ee664a7790c3586ce6fa286adf14cf5b7e51b19964b7fee190a90d5e5140806f4705690e225f7dd30e", 0xa1, 0x7fffffff, 0x0, 0x1, r8}]) [ 647.235553][T16151] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 647.369158][T16158] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20001 11:08:08 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r4, 0x1000}, &(0x7f00000000c0)=0x8) r6 = geteuid() syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000380)="e1632c5d14015228d531f76ede03f589f9ddf5c3a2974320251ad3", 0x1b, 0x5}, {&(0x7f0000000400)="d9cd", 0x2, 0x2}], 0x2, &(0x7f0000000480)={[{@nodecompose='nodecompose'}], [{@appraise='appraise'}, {@euid_lt={'euid<', r6}}, {@subj_type={'subj_type'}}, {@smackfsdef={'smackfsdef'}}, {@subj_role={'subj_role'}}]}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={r5, 0x2, 0x0, 0x1, 0xfff, 0x400, 0x3, 0x2, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x3560, 0x6, 0x5, 0x6, 0xfffffff7}}, &(0x7f0000000100)=0xb0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r7, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:08 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:09 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x3, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000000c0)={0x99}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 647.554887][T16166] hfsplus: unable to parse mount options 11:08:09 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_pgetevents(0x0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)=0x1) bind(r1, &(0x7f00000000c0)=@un=@abs={0x2, 0x0, 0x4e21}, 0x80) [ 648.687166][T16189] hfsplus: unable to parse mount options 11:08:19 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x10000, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c601701bcf01c936f71358edec3ff8a97ad63aa106dd21ef6e8a753"], 0x58) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x18, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800006e159db3002000200029bd7000ffdbdf2502001245859df2ad"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0xec586ad5a4d5db69) r5 = gettid() sched_rr_get_interval(r5, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/seq\x0e\x0e\x00\x00\b\x00', 0x10000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 11:08:19 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:19 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/229, 0xe5}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/152, 0x98}], 0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000180)={{r2, r3+10000000}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x7, &(0x7f0000000080)) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:19 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) timer_settime(r0, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:19 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3f, 0x311200) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'veth0_to_team\x00', {}, 0x800}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_pgetevents(0x0, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:19 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)={0x0, 0x800, 0x555f}) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x0, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:19 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x8000, &(0x7f0000000300)=0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000058) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) fchdir(r4) dup(r2) io_pgetevents(r1, 0x4, 0x8000000000003af, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) io_getevents(0x0, 0xfffffffffffffff9, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000000c0)={0x77359400}) 11:08:19 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000088}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040027bd7000fb05df2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x2000c000}, 0x2451) 11:08:20 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x4000c, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x0, &(0x7f0000000200), 0x0, 0x0) 11:08:20 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:20 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x41000) read$FUSE(r2, &(0x7f0000000400), 0x1000) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r5 = dup(0xffffffffffffffff) write$FUSE_BMAP(r5, 0x0, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000280)=""/241, &(0x7f00000000c0)=0xf1) io_pgetevents(r4, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:20 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x1c37c7ee007139d5, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r11}}}], 0xa0, 0x4}, 0x6010) getpgrp(r1) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r12, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r13, 0x80085, 0xb40, &(0x7f0000000080)=[{}, {}, {}], 0x0, 0x0) 11:08:28 executing program 5: 11:08:28 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2e, 0x2}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f00000000c0)=0xfff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000240)=0x80) getegid() io_pgetevents(r1, 0x4, 0x99, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000001c0)=""/113) 11:08:28 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x450300, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r3}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r3, 0x3}, &(0x7f0000000140)=0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000080)=0x40005) write$binfmt_aout(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="cc0013099b01000075020000ff070000b5030000ff0700000000000000000000dd2c3780c98d509da8413c24e654da91fc8102557f201c6c64e0d32e23d6bb0c49d449ab06299fb2e9ceb10941c9af19f0342aeea6de1fa93998667d821b602cd89da3fa265b3ed8b9d112f9d9b60785819aac556ee350fb2a054638a9343b7e6f6cc92c4ae963d96674cb036da9a2679a06a211bc694d2fbf78000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006308d702ddcb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a47d5c6405fdfda9132c81be3a69f07d00"/1706], 0x69a) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r7, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0x14) r4 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r10, 0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="006e00e63f9d8e4b31001c000000000000000100", @ANYRES32=0x0, @ANYRES32=r9, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4}, 0x6010) timer_create(0x0, &(0x7f0000066000)={0x0, 0x2b, 0x0, @tid=r1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r12 = dup(0xffffffffffffffff) write$FUSE_BMAP(r12, 0x0, 0x0) r13 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0xc400) ioctl$SIOCX25SCAUSEDIAG(r13, 0x89ec, &(0x7f0000000100)={0x40, 0x7}) ioctl$SG_GET_NUM_WAITING(r12, 0x227d, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r14, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r15, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:28 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r6 = getegid() fcntl$getownex(r2, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r8 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r9) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r12, 0x0, r13) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r13}}}], 0xa0, 0x4}, 0x6010) timer_create(0x4, &(0x7f0000000080)={0x0, 0x3, 0xf, @tid=r7}, &(0x7f00000000c0)=0x0) timer_settime(r14, 0x1, &(0x7f0000000100), &(0x7f0000000140)) 11:08:28 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write(r3, &(0x7f0000000080)="39f117f84c37b19327c78863def2d6394f03f386b47cfc428d64565b80f7", 0x1e) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) 11:08:28 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x2}, 0x10) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, 0x0) [ 667.490120][T16263] ================================================================== [ 667.498311][T16263] BUG: KCSAN: data-race in futex_wait_queue_me / task_set_jobctl_pending [ 667.506720][T16263] [ 667.509063][T16263] read to 0xffff888120896024 of 4 bytes by task 16275 on cpu 1: [ 667.516827][T16263] task_set_jobctl_pending+0x9c/0x180 [ 667.522567][T16263] do_signal_stop+0x40e/0x500 [ 667.527270][T16263] get_signal+0x61b/0x1320 [ 667.531699][T16263] do_signal+0x2f/0x6c0 [ 667.535870][T16263] exit_to_usermode_loop+0x250/0x2c0 [ 667.541163][T16263] do_syscall_64+0x384/0x3a0 [ 667.545783][T16263] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.551669][T16263] [ 667.554097][T16263] write to 0xffff888120896024 of 4 bytes by task 16263 on cpu 0: [ 667.561826][T16263] futex_wait_queue_me+0x17d/0x290 [ 667.566941][T16263] futex_wait+0x19b/0x3f0 [ 667.571280][T16263] do_futex+0xe9/0x18d0 [ 667.575442][T16263] __x64_sys_futex+0x2cd/0x3f0 [ 667.580339][T16263] do_syscall_64+0xcc/0x3a0 [ 667.585080][T16263] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.590973][T16263] [ 667.593301][T16263] Reported by Kernel Concurrency Sanitizer on: [ 667.599464][T16263] CPU: 0 PID: 16263 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 667.608920][T16263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.619069][T16263] ================================================================== [ 667.627213][T16263] Kernel panic - not syncing: panic_on_warn set ... [ 667.633905][T16263] CPU: 0 PID: 16263 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 667.642598][T16263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.652976][T16263] Call Trace: [ 667.656264][T16263] dump_stack+0x11d/0x181 [ 667.660607][T16263] panic+0x210/0x640 [ 667.664604][T16263] ? vprintk_func+0x8d/0x140 [ 667.669209][T16263] kcsan_report.cold+0xc/0xd [ 667.673800][T16263] kcsan_setup_watchpoint+0x3fe/0x460 [ 667.679449][T16263] __tsan_unaligned_write4+0xc7/0x110 [ 667.684821][T16263] futex_wait_queue_me+0x17d/0x290 [ 667.689964][T16263] futex_wait+0x19b/0x3f0 [ 667.694559][T16263] ? get_futex_key+0x55e/0xa10 [ 667.699347][T16263] ? hrtimer_active+0x1a0/0x1a0 [ 667.704197][T16263] do_futex+0xe9/0x18d0 [ 667.708361][T16263] ? get_signal+0x1158/0x1320 [ 667.713030][T16263] ? __read_once_size+0x5a/0xe0 [ 667.717875][T16263] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 667.723583][T16263] ? ktime_get+0x1c4/0x210 [ 667.727994][T16263] __x64_sys_futex+0x2cd/0x3f0 [ 667.732753][T16263] do_syscall_64+0xcc/0x3a0 [ 667.737602][T16263] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.743491][T16263] RIP: 0033:0x45a919 [ 667.747383][T16263] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 667.767330][T16263] RSP: 002b:00007ffee9c9b388 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 667.775996][T16263] RAX: ffffffffffffffda RBX: 00000000000003e8 RCX: 000000000045a919 [ 667.783968][T16263] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075c124 [ 667.792204][T16263] RBP: 000000000000002d R08: ffffffffffffffff R09: ffffffffffffffff [ 667.803196][T16263] R10: 00007ffee9c9b460 R11: 0000000000000246 R12: 000000000075c118 [ 667.811426][T16263] R13: 00000000000a2f3f R14: 00000000000a2f6c R15: 000000000075c124 [ 667.820798][T16263] Kernel Offset: disabled [ 667.825363][T16263] Rebooting in 86400 seconds..