Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2020/05/06 14:08:04 fuzzer started 2020/05/06 14:08:04 dialing manager at 10.128.0.105:44951 2020/05/06 14:08:04 syscalls: 2923 2020/05/06 14:08:04 code coverage: enabled 2020/05/06 14:08:04 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/05/06 14:08:04 extra coverage: extra coverage is not supported by the kernel 2020/05/06 14:08:04 setuid sandbox: enabled 2020/05/06 14:08:04 namespace sandbox: enabled 2020/05/06 14:08:04 Android sandbox: enabled 2020/05/06 14:08:04 fault injection: enabled 2020/05/06 14:08:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/06 14:08:04 net packet injection: enabled 2020/05/06 14:08:04 net device setup: enabled 2020/05/06 14:08:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/06 14:08:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/06 14:08:04 USB emulation: /dev/raw-gadget does not exist [ 35.928333] random: crng init done [ 35.931938] random: 7 urandom warning(s) missed due to ratelimiting 14:09:42 executing program 0: 14:09:42 executing program 2: 14:09:42 executing program 4: 14:09:42 executing program 1: 14:09:42 executing program 3: 14:09:42 executing program 5: [ 132.477640] audit: type=1400 audit(1588774182.146:8): avc: denied { execmem } for pid=6351 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 132.870557] IPVS: ftp: loaded support on port[0] = 21 [ 133.645708] IPVS: ftp: loaded support on port[0] = 21 [ 133.731410] chnl_net:caif_netlink_parms(): no params data found [ 133.792300] IPVS: ftp: loaded support on port[0] = 21 [ 133.843407] chnl_net:caif_netlink_parms(): no params data found [ 133.932142] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.938872] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.947991] device bridge_slave_0 entered promiscuous mode [ 133.948541] IPVS: ftp: loaded support on port[0] = 21 [ 133.956662] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.966926] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.975019] device bridge_slave_1 entered promiscuous mode [ 133.995431] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.007163] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.071391] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.078672] team0: Port device team_slave_0 added [ 134.092029] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.098423] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.106819] device bridge_slave_0 entered promiscuous mode [ 134.114077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.122289] team0: Port device team_slave_1 added [ 134.168899] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.176118] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.184807] device bridge_slave_1 entered promiscuous mode [ 134.218341] chnl_net:caif_netlink_parms(): no params data found [ 134.244455] IPVS: ftp: loaded support on port[0] = 21 [ 134.253710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.264495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.292003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.308001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.315138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.340959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.352813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.365573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.375857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.384720] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.424445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.432912] team0: Port device team_slave_0 added [ 134.503982] device hsr_slave_0 entered promiscuous mode [ 134.539696] device hsr_slave_1 entered promiscuous mode [ 134.585345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.592871] team0: Port device team_slave_1 added [ 134.608441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.618345] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.637495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.644312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.670815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.687275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.693791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.720347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.777437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.811597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.845255] chnl_net:caif_netlink_parms(): no params data found [ 134.919726] IPVS: ftp: loaded support on port[0] = 21 [ 134.962327] device hsr_slave_0 entered promiscuous mode [ 134.990439] device hsr_slave_1 entered promiscuous mode [ 135.033560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.040455] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.046807] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.053850] device bridge_slave_0 entered promiscuous mode [ 135.063357] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.072385] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.080054] device bridge_slave_1 entered promiscuous mode [ 135.095990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.152531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.162718] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.215795] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.223976] team0: Port device team_slave_0 added [ 135.235310] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.242784] team0: Port device team_slave_1 added [ 135.258762] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.349204] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.355948] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.364019] device bridge_slave_0 entered promiscuous mode [ 135.372873] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.379237] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.387022] device bridge_slave_1 entered promiscuous mode [ 135.394446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.402729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.428850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.485450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.493325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.520378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.555763] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.564295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.575588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.584385] chnl_net:caif_netlink_parms(): no params data found [ 135.601614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.704053] device hsr_slave_0 entered promiscuous mode [ 135.779740] device hsr_slave_1 entered promiscuous mode [ 135.829909] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.837122] team0: Port device team_slave_0 added [ 135.846519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.853888] team0: Port device team_slave_1 added [ 135.878755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.885635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.911947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.925897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.932715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.958503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.971743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.980153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.017372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.025373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.113209] device hsr_slave_0 entered promiscuous mode [ 136.149734] device hsr_slave_1 entered promiscuous mode [ 136.212091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.220190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.228197] chnl_net:caif_netlink_parms(): no params data found [ 136.246174] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.298146] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.305370] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.313257] device bridge_slave_0 entered promiscuous mode [ 136.321854] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.328235] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.335989] device bridge_slave_1 entered promiscuous mode [ 136.416719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.435524] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.465846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.477840] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.505993] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.551343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.558655] team0: Port device team_slave_0 added [ 136.565684] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.574094] team0: Port device team_slave_1 added [ 136.582617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.590260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.606296] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.621194] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.627577] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.635147] device bridge_slave_0 entered promiscuous mode [ 136.642578] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.648960] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.656466] device bridge_slave_1 entered promiscuous mode [ 136.679130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.686581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.713076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.724904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.731748] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.757605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.804731] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.812674] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.819155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.840294] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.850373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.875052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.893991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.900899] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.908046] team0: Port device team_slave_0 added [ 136.915314] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.923647] team0: Port device team_slave_1 added [ 136.994120] device hsr_slave_0 entered promiscuous mode [ 137.029614] device hsr_slave_1 entered promiscuous mode [ 137.070311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.079759] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.104596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.111018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.137032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.148331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.156495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.164335] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.170882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.178270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.186829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.194837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.206004] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.214946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.221682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.247070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.258267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.265983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.273820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.280635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.288592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.296384] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.302848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.310575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.317459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.326187] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.341723] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.347982] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.367151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.394673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.401864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.410520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.418289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.426762] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.433191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.440654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.450581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.512291] device hsr_slave_0 entered promiscuous mode [ 137.549589] device hsr_slave_1 entered promiscuous mode [ 137.593179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.605390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.613893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.622586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.658309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.667882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.678871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.698929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.713869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.720937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.727972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.737356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.745506] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.751932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.759115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.767539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.797846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.819052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.835929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.843946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.851542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.861784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.868723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.875928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.883895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.907496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.942829] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.954791] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.967275] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.980444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.987475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.996184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.005151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.016241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.025866] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.038205] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.044969] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.053118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.063670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.071820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.083051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.090394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.097461] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.110423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.121192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.128945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.137264] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.143688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.153783] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.160108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.167895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.178101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.195906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.204200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.214319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.222675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.231744] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.238108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.245559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.253660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.261396] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.267917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.275517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.283478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.291570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.302798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.313043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.322614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.333522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.341139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.350285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.358222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.366943] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.373410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.380903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.388405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.399600] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 138.411980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.427962] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.436256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.446229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.454834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.462185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.468892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.479716] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.488163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.497847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.512732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.527209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.536489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.546878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.555078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.562965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.571021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.578539] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.585809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.595257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.607419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.636278] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 138.644130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.652070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.662282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.670396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.677977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.686529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.700347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.716280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.724197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.733357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.743051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.751424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.775271] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.787237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.797863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.814719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.822088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.829779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.838641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.853114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.862617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.872019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.881316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.889013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.897717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.913161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.922513] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.928595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.941794] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.947907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.960958] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.975026] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.986180] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.001607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.008603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.021822] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 139.034950] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.043839] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.050714] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.060456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.072679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.080052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.086736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.094858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.102861] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.109363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.120899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.128612] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 139.138649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.152998] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 139.166448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.175061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.184088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.193224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.201745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.209910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.217670] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.224150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.234394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.246860] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.256930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.268984] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.277026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.285975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.293328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.305047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.315761] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.325918] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 139.342620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.351664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.358859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.369977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.377739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.389027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.397291] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 139.405443] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 139.412411] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 139.421693] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.427779] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.438053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.445217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.453716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.474444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.486192] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 139.494573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.509890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.517752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.531037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.538450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.548738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.560953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.569625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.576596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.585601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.598421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.606435] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.612866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.620288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.628030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.635722] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.642160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.649937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.659436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.669874] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 139.677005] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 139.686496] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 139.694522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.706797] device veth0_vlan entered promiscuous mode [ 139.713580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.726458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.734552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.746607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.759157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.768067] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.777788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.785678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.793928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.804812] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.811631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.821493] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 139.832653] device veth0_vlan entered promiscuous mode [ 139.842402] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 139.852830] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.871835] device veth1_vlan entered promiscuous mode [ 139.878199] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 139.888839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.899620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.907163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.915628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.923512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.933251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.944978] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 139.957185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.967321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.976194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.983665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.992047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.999826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.007673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.015839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.023675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.034159] device veth1_vlan entered promiscuous mode [ 140.040966] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 140.051344] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 140.058416] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 140.067142] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 140.077120] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 140.088301] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.096160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.108652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.120706] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 140.128287] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.136704] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 140.146179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.155883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.163661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.171962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.180531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.188091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.196277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.204131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.221691] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 140.230532] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.238508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.247667] device veth0_vlan entered promiscuous mode [ 140.257377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.266545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.273617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.282269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.291879] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 140.302353] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 140.310345] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 140.317005] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 140.328347] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 140.340383] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.346538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.355036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.363855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.374340] device veth0_macvtap entered promiscuous mode [ 140.381912] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 140.392048] device veth1_vlan entered promiscuous mode [ 140.405156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.413793] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 140.463110] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 140.473006] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.485632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.493827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.501790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.509575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.517529] device veth1_macvtap entered promiscuous mode [ 140.524999] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 140.533316] device veth0_macvtap entered promiscuous mode [ 140.542830] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 140.553360] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.560593] device veth0_vlan entered promiscuous mode [ 140.567547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.576119] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.584502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.591951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.602078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.617019] device veth1_vlan entered promiscuous mode [ 140.623993] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 140.632938] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.641363] device veth1_macvtap entered promiscuous mode [ 140.647599] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 140.660712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.668978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.680160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.690239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.696982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.707153] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 140.718765] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.727402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.735978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.755356] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.763628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.772856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.784993] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 140.796629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.807267] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 140.818952] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.826493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.836959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.846210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.856972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.867423] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.874598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.882733] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 140.891572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.901207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.908931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.916955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.925643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.933576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.943654] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 140.954288] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 140.967086] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 140.975645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.988314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.996968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.005699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.017691] device veth0_macvtap entered promiscuous mode [ 141.027025] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 141.034994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.045286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.055479] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 141.062690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.071520] device veth0_macvtap entered promiscuous mode [ 141.077711] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 141.096170] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.105292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.118079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.126875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.145374] device veth1_macvtap entered promiscuous mode [ 141.157925] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 141.167600] device veth1_macvtap entered promiscuous mode [ 141.175723] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 141.190383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 141.215308] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.226225] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.237951] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.248857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 141.259818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 141.266838] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.276993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.289678] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 141.301494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.308884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.322458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.333753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.343710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.354602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.364010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.373820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.384457] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 141.391634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.401245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 141.408270] device veth0_vlan entered promiscuous mode [ 141.421006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.428890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.443875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.454299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.463962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.474043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.484860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 141.492262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.501086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.512089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.521734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.532631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.542685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.552519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.563762] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 141.571000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.578668] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.595717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.604411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.617430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.626296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.645051] device veth1_vlan entered promiscuous mode [ 141.651803] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 141.666166] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.675348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.689579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.698722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.709870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.720497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.731038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.741776] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 141.748683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.758248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.766807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.775465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.783988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.791977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.802131] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 141.826675] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 141.854991] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 141.866889] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.876747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.886082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.899921] device veth0_macvtap entered promiscuous mode [ 141.910457] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 141.928060] device veth1_macvtap entered promiscuous mode [ 141.949948] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 141.961420] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.968827] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.976374] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.993636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 142.013246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 142.039608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.055052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.065459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.075588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.085037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.095121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.104328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.114208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.124778] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 142.132565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.140496] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.153299] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.163450] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.176803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 14:09:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465a16d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "289200", 0x14, 0x6, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 142.190860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.200342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.208660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.228536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.238502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.255992] device veth0_vlan entered promiscuous mode [ 142.265122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:09:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/180, 0xb4}], 0x1) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r3, 0x0) r4 = dup(r1) shutdown(r4, 0x0) [ 142.296482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.320928] cannot load conntrack support for proto=10 [ 142.350678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.368386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.380773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.391255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.401866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.412800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.423404] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 142.430620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.437990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.448181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.468154] cannot load conntrack support for proto=10 [ 142.475647] device veth1_vlan entered promiscuous mode 14:09:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/54, 0x36}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) [ 142.525021] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 142.557212] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 142.566376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.575495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.591574] device veth0_macvtap entered promiscuous mode [ 142.598226] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 14:09:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/136, 0x88}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/209, 0xd1}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r1, 0x0) [ 142.625418] device veth1_macvtap entered promiscuous mode [ 142.636035] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 142.653142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 14:09:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001a00)=""/4084, 0xff4}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/54, 0x36}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r1, 0x0) 14:09:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/135, 0x87}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)=""/216, 0xd8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r1, 0x0) [ 142.716715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 142.738370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.777357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.793780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.803918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.814881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.825141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.834390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.845518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.854763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.864571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.874986] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 142.882991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.893218] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.903148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.911128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.920412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 14:09:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) [ 142.930536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.941026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.964035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.977193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.991406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.002266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.012532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.022468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.032386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.042293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.052676] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 143.059829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.069617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.080007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:09:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 14:09:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = dup(r1) shutdown(r2, 0x0) 14:09:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) accept$inet(r0, &(0x7f0000000080), &(0x7f0000000140)=0xfffffffffffffe35) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 14:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/56, 0x38}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40062) r3 = dup(r1) shutdown(r3, 0x0) 14:09:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000002640)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) poll(&(0x7f0000000140)=[{}, {}, {}, {}], 0x4, 0x800000000004a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00516) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r4, 0x0) accept4$inet(r4, 0x0, 0x0, 0x0) dup2(r2, r3) shutdown(r3, 0x0) shutdown(r1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) 14:09:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000480)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 14:09:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/135, 0x87}], 0x11}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) 14:09:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002ac0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0xff86) shutdown(r2, 0x0) close(r3) 14:09:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4093, 0xffd}, {0x0}], 0x2}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 14:09:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) accept$inet(r0, &(0x7f0000000080), &(0x7f0000000140)=0xfffffffffffffe35) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/207, 0xcf}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 14:09:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) accept$inet(r0, &(0x7f0000000080), &(0x7f0000000140)=0xfffffffffffffe35) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) shutdown(r1, 0x0) 14:09:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/56, 0x38}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 14:09:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/136, 0x88}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/209, 0xd1}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r1, 0x0) 14:09:54 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x4000040000180bc1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) 14:09:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001440)="d3d6c6c36adf0d6d9668249119cec0350061d505b3a06ef89d4fdb090000000000000012b23a0000b214a813cec36e6b012f8c6562eef5bc8b84a2cd7b4eb4e92b3c51b068d5e5c47c76bc639973a227fa55be7874b4007c453666574af4c958236eea0000000000000000b5c3d40ca9decd099c946b333e168979b7102950148e6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f414a4a691d71c9d6955da192d9fa04e00"/209, 0xd1}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98e001000000bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000004a00)="1b090000000000000006ccf6e00354f59ee77ad07a5d4de9e060cd8968cd7cd30d3d8ff7671f1da539d4dc8f5278a227c1171807e6", 0x35}, {&(0x7f00000000c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000002340)="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", 0x10f}, {&(0x7f0000004b00)="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", 0xc25}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r1, 0x0) [ 145.272014] audit: type=1804 audit(1588774194.946:9): pid=7881 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir266418705/syzkaller.D5Cn51/3/file0" dev="sda1" ino=15766 res=1 [ 145.296983] audit: type=1804 audit(1588774194.966:10): pid=7881 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir266418705/syzkaller.D5Cn51/3/file0" dev="sda1" ino=15766 res=1 14:09:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001ac0)=""/4081, 0xff1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0xff86) shutdown(r2, 0x0) 14:09:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 14:09:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002ac0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0xff86) shutdown(r2, 0x0) close(r3) 14:09:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) shutdown(r1, 0x0) 14:09:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 14:09:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001a00)=""/4084, 0xff4}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/54, 0x36}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) 14:09:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4093, 0xffd}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 14:09:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) 14:09:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000002640)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) shutdown(r1, 0x0) 14:09:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001ac0)=""/4081, 0xff1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0xff86) shutdown(r2, 0x0) 14:09:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001ac0)=""/4081, 0xff1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="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", 0xff86) shutdown(r2, 0x0) 14:09:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/135, 0x87}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 14:09:55 executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:09:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000002640)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) shutdown(r1, 0x0) 14:09:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/136, 0x88}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/209, 0xd1}, {0x0}], 0x2}, 0x2) shutdown(r1, 0x0) 14:09:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) accept$inet(r0, &(0x7f0000000080), &(0x7f0000000140)=0xfffffffffffffe35) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/207, 0xcf}, {0x0}, {0x0}], 0x3}, 0x40002) shutdown(r1, 0x0) 14:09:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/105, 0x69}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 14:09:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 14:09:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 14:09:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}, {0x0}, {0x0}], 0x3}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r1, 0x0) 14:09:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 14:09:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/136, 0x88}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/209, 0xd1}, {0x0}], 0x2}, 0x2) shutdown(r1, 0x0) 14:09:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 14:09:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x1, 0x0) lseek(r0, 0x0, 0x2) 14:09:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4093, 0xffd}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 14:09:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/12, 0xc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) 14:09:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4093, 0xffd}, {0x0}, {0x0}], 0x3}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 14:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/255, 0xff}], 0x1}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/192, 0xc0}], 0x1}, 0x0) shutdown(r3, 0x0) 14:09:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/207, 0xcf}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 14:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r1, 0x0) 14:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/204, 0xcc}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 14:09:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000480)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 14:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000480)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 14:09:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r1, 0x0) 14:09:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r1, 0x0) 14:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 14:09:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001a00)=""/4084, 0xff4}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/54, 0x36}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 14:09:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/136, 0x88}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/209, 0xd1}], 0x1}, 0x2) shutdown(r1, 0x0) 14:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000002640)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:09:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/12, 0xc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) 14:09:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 14:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/137, 0x89}], 0x1}, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r1, 0x0) 14:09:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000580)=""/213, 0xd5}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0xff86) shutdown(r2, 0x0) 14:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r1, 0x0) 14:09:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001ac0)=""/4081, 0xff1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/255, 0xff}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 14:09:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/209, 0xd1}, {0x0}], 0x2}, 0x2) shutdown(r1, 0x0) 14:09:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/135, 0x87}], 0x11}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r1, 0x0) 14:09:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000080)=""/136, 0x88}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r1, 0x0) 14:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00591) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}], 0x1}, 0x0) shutdown(r1, 0x0) 14:09:58 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x4000040000180bc1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x4000040000180bc1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:09:58 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000200)="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", 0xfb5, 0x0, &(0x7f00000000c0)={0x18, 0x1}, 0xc) 14:09:59 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) sendto$inet6(r0, &(0x7f0000000180)="ce040700", 0x4, 0x0, 0x0, 0x0) 14:09:59 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x1, 0x0) msgsnd(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x1800) 14:09:59 executing program 2: nanosleep(&(0x7f0000000180)={0x0, 0x54}, 0x0) 14:09:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4093, 0xffd}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = dup(r1) shutdown(r3, 0x0) [ 149.308760] audit: type=1804 audit(1588774198.977:11): pid=8218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir504920826/syzkaller.YpRbD1/16/file0" dev="sda1" ino=15740 res=1 14:09:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002ac0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0xff86) shutdown(r2, 0x0) close(r3) 14:09:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000800)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4001000010001307000000000000000000000000000000000000000000000001fe8000000000000000000000000000bb00000011653388000000100000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d0007"], 0x4}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 149.433018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.494673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:09:59 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4001d1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) mount$9p_unix(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='t']) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x8200}]) 14:09:59 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='stat\x00') sendfile(r0, r1, 0x0, 0x320f) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340), 0xc, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:09:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback}, 0xfe1a) 14:09:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 14:09:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000001380)=0x1, 0x4) 14:09:59 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:09:59 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4001d1842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) mount$9p_unix(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='t']) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x8200}]) 14:09:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 14:10:00 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='stat\x00') sendfile(r0, r1, 0x0, 0x320f) 14:10:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x10480000008101f1, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="008700003804000019000300e60100006c000000000000000200000002000000040000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:00 executing program 5: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/61, 0x3d) 14:10:00 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000280)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x135) unlink(&(0x7f0000000040)='./file0\x00') 14:10:00 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e0a448fe2c83232, @perf_config_ext, 0x8000000200004716, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:10:00 executing program 1: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], [0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000280)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x135) unlink(&(0x7f0000000040)='./file0\x00') 14:10:00 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x6e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1c12c2, 0x0) [ 150.499806] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem 14:10:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 150.548206] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 150.565763] EXT4-fs (loop4): group descriptors corrupted! [ 150.577332] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:10:00 executing program 5: 14:10:00 executing program 4: 14:10:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:00 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipv6_route\x00') lseek(r2, 0x100000003, 0x0) 14:10:00 executing program 4: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], [0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x135) unlink(&(0x7f0000000040)='./file0\x00') 14:10:00 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000280)={0x0, 0x0, 0x7, 0x0, 0xffff0000}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='stat\x00') sendfile(r0, r1, 0x0, 0x320f) 14:10:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1c12c2, 0x0) write$FUSE_POLL(r3, &(0x7f00000000c0)={0x18}, 0x18) 14:10:01 executing program 4: 14:10:01 executing program 4: 14:10:01 executing program 4: 14:10:01 executing program 4: 14:10:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:01 executing program 5: 14:10:01 executing program 0: 14:10:01 executing program 1: 14:10:01 executing program 4: 14:10:01 executing program 0: 14:10:02 executing program 2: 14:10:02 executing program 5: 14:10:02 executing program 1: 14:10:02 executing program 4: 14:10:02 executing program 0: 14:10:02 executing program 1: 14:10:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:02 executing program 5: 14:10:02 executing program 2: 14:10:02 executing program 4: 14:10:02 executing program 1: 14:10:02 executing program 0: 14:10:02 executing program 1: 14:10:02 executing program 2: 14:10:02 executing program 4: 14:10:02 executing program 5: 14:10:02 executing program 0: 14:10:02 executing program 1: 14:10:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:03 executing program 4: 14:10:03 executing program 5: 14:10:03 executing program 1: 14:10:03 executing program 2: 14:10:03 executing program 0: 14:10:03 executing program 2: 14:10:03 executing program 5: 14:10:03 executing program 1: 14:10:03 executing program 4: 14:10:03 executing program 0: 14:10:03 executing program 4: 14:10:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:03 executing program 2: 14:10:03 executing program 5: 14:10:03 executing program 0: 14:10:03 executing program 1: 14:10:03 executing program 4: 14:10:03 executing program 1: 14:10:03 executing program 2: 14:10:03 executing program 4: 14:10:03 executing program 5: 14:10:03 executing program 0: 14:10:03 executing program 4: 14:10:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:04 executing program 1: 14:10:04 executing program 5: 14:10:04 executing program 2: 14:10:04 executing program 0: 14:10:04 executing program 4: 14:10:04 executing program 5: 14:10:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000002c00270d00000000000046b000000000", @ANYRES32=r1, @ANYBLOB="cc8c0000000000000c00030007000100667700000c000200080005"], 0x38}}, 0x0) 14:10:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x1, [@remote]}, 0x14) 14:10:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x20000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 14:10:04 executing program 1: 14:10:04 executing program 5: 14:10:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:05 executing program 1: 14:10:05 executing program 2: 14:10:05 executing program 5: 14:10:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x1, [@remote]}, 0x14) 14:10:05 executing program 4: 14:10:05 executing program 4: 14:10:05 executing program 2: 14:10:05 executing program 1: 14:10:05 executing program 0: 14:10:05 executing program 5: 14:10:05 executing program 4: 14:10:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:06 executing program 1: 14:10:06 executing program 2: 14:10:06 executing program 0: 14:10:06 executing program 4: 14:10:06 executing program 5: 14:10:06 executing program 4: 14:10:06 executing program 2: 14:10:06 executing program 4: 14:10:06 executing program 5: 14:10:06 executing program 0: 14:10:06 executing program 1: 14:10:07 executing program 1: 14:10:07 executing program 2: 14:10:07 executing program 4: 14:10:07 executing program 5: 14:10:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:07 executing program 0: 14:10:07 executing program 1: 14:10:07 executing program 5: 14:10:07 executing program 4: 14:10:07 executing program 0: 14:10:07 executing program 2: 14:10:07 executing program 5: 14:10:07 executing program 2: 14:10:07 executing program 5: 14:10:07 executing program 1: 14:10:07 executing program 4: 14:10:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:08 executing program 2: 14:10:08 executing program 0: 14:10:08 executing program 5: 14:10:08 executing program 1: 14:10:08 executing program 4: 14:10:08 executing program 5: 14:10:08 executing program 2: 14:10:08 executing program 4: 14:10:08 executing program 1: 14:10:08 executing program 0: 14:10:08 executing program 5: 14:10:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:08 executing program 1: 14:10:08 executing program 2: 14:10:08 executing program 0: 14:10:08 executing program 4: 14:10:08 executing program 5: 14:10:09 executing program 2: 14:10:09 executing program 5: 14:10:09 executing program 0: 14:10:09 executing program 2: 14:10:09 executing program 1: 14:10:09 executing program 4: 14:10:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:09 executing program 0: 14:10:09 executing program 5: 14:10:09 executing program 1: 14:10:09 executing program 2: 14:10:09 executing program 4: 14:10:09 executing program 5: 14:10:09 executing program 0: 14:10:09 executing program 1: 14:10:09 executing program 0: 14:10:09 executing program 2: 14:10:09 executing program 4: 14:10:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:10 executing program 1: 14:10:10 executing program 5: 14:10:10 executing program 4: 14:10:10 executing program 2: 14:10:10 executing program 0: 14:10:10 executing program 5: 14:10:10 executing program 4: 14:10:10 executing program 2: 14:10:10 executing program 4: 14:10:10 executing program 1: 14:10:10 executing program 2: 14:10:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:11 executing program 5: 14:10:11 executing program 4: 14:10:11 executing program 0: 14:10:11 executing program 2: 14:10:11 executing program 1: 14:10:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0xffffffff}, 0x1c) 14:10:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 14:10:11 executing program 1: 14:10:11 executing program 0: 14:10:11 executing program 5: 14:10:11 executing program 4: [ 161.888056] hrtimer: interrupt took 30744 ns 14:10:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 14:10:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)='}\x00\x00\x00\"\x00', 0x6) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:10:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, r2) keyctl$invalidate(0x15, r3) 14:10:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 14:10:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x4d3, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:10:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:12 executing program 4: open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x800, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) accept$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x6, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setgid(0x0) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x2, 0x0) r2 = msgget$private(0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000140)=""/17) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f00000000c0)={0x1}, 0x8, 0x0) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000880)=""/102398) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) [ 162.761516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:10:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 162.959177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 162.985670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.997347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:10:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x4d3, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:10:12 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x4d3, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 163.074565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.121474] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 163.158173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.172813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:10:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x4d3, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 14:10:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) [ 163.615634] audit: type=1804 audit(1588774213.287:12): pid=8857 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir504920826/syzkaller.YpRbD1/60/bus" dev="sda1" ino=15919 res=1 14:10:13 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:13 executing program 4: open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x800, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) accept$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x6, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setgid(0x0) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x2, 0x0) r2 = msgget$private(0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000140)=""/17) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f00000000c0)={0x1}, 0x8, 0x0) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000880)=""/102398) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 14:10:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:13 executing program 5: r0 = inotify_init1(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 14:10:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:13 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:14 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:14 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:14 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 14:10:14 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x20, 0x0, 0x100000000) 14:10:14 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:14 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:14 executing program 1: r0 = syz_open_dev$evdev(0x0, 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:14 executing program 4: open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x800, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) accept$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x6, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setgid(0x0) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x2, 0x0) r2 = msgget$private(0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000140)=""/17) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000880)=""/102398) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 14:10:14 executing program 1: r0 = syz_open_dev$evdev(0x0, 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:15 executing program 5: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000013000/0x1000)=nil) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 14:10:15 executing program 1: r0 = syz_open_dev$evdev(0x0, 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:15 executing program 4: open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x800, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) accept$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x6, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setgid(0x0) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x2, 0x0) r2 = msgget$private(0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000140)=""/17) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000880)=""/102398) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x2020, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x3ff, 0x0, 0x2, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 14:10:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 166.014088] audit: type=1804 audit(1588774215.687:13): pid=9036 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir504920826/syzkaller.YpRbD1/63/bus" dev="sda1" ino=15952 res=1 14:10:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:16 executing program 5: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000013000/0x1000)=nil) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 14:10:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) time(&(0x7f00000000c0)) 14:10:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0xffff0001}}], 0x18}, 0x0) 14:10:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20542) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x1d, "6de34a913d8790072b4ef2eccc1af741994041f404260bbc53686e55ffcea5ea29359a45d3f4bed6f4cc492689ec6d293f53000000000000c300", "2ad9fecca7ccfe97ea0900d6f3fa50d66f78bb53010400332eaf873f00", [0x1]}) 14:10:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:16 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000140)=""/6, 0x6}], 0x1, 0xa1) 14:10:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007060108000000000101f0ffffff00000500010006"], 0x1c}}, 0x0) 14:10:17 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 14:10:17 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000140)=""/6, 0x6}], 0x1, 0xa1) 14:10:17 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:17 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000140)=""/6, 0x6}], 0x1, 0xa1) 14:10:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:17 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040811, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:10:17 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:17 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000140)=""/6, 0x6}], 0x1, 0xa1) 14:10:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001d80)="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", 0x196}, {&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d245", 0x89}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1e", 0x8e}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:10:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 14:10:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:18 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 14:10:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:18 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180), 0x4) 14:10:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x52, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:18 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x1) 14:10:18 executing program 0: r0 = syz_open_dev$evdev(0x0, 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:10:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) 14:10:19 executing program 0: r0 = syz_open_dev$evdev(0x0, 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:19 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYBLOB="08000700ffff"], 0x4c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:10:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:19 executing program 0: r0 = syz_open_dev$evdev(0x0, 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 14:10:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:10:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 169.594858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.614776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 169.857618] batman_adv: Cannot find parent device [ 169.930904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.940094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:10:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:20 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYBLOB="08000700ffff"], 0x4c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:10:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 170.381520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.396671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:10:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:10:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:10:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) fsync(r1) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 14:10:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:10:20 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) 14:10:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:21 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x10001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000040)=""/184, 0xb8}], 0x1, 0xffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000340)=0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000380)=@generic={0x0, "abc8eec637646c07bccded22da0842d972b0bbf0383b3781c852626f2cfb9514bdf499888aba9297aab8e6e2c3f077a9cc5443c44a6bcf126a0f0d80da1f324710896f36e00e6f46fe32bbef2b4973e903800f8fe3c83a8a8ae898bd0fe19a3dccd0718f654b5fa33afa5259a59d1b1b9c3478916b04f9ce5b138c78baae"}, 0x80, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000480)="cf7f9a511e5a39b30d113e", 0xb}], 0x2, &(0x7f00000022c0)=[{0x1010, 0x111, 0x2, "884472fbf594299669a0dcf3bcc99e2fb63303b80aa3062a211552be4209ab0f235e84b911f7db24b31279e86b6f23fb365817504608b0030dada588637aa5db91c4c053574eb1513cc5ac056e257355185c196c75d69127264af74660c71e31a6eb257f709f266ed0393c64b3083db4e55929f6b10a5b6621ce19139d0f5f5bc7ba8b86db248c1ef4f734340446c189fcccd15a5b9b14a3a7059ee79064dd38241d6e49dbe9bd828ef182066aa146697f3dee036a645ff89e2dc264a02ee1c5db36ad495d4aec6b3057a2e5ef6ee3108e7dbc43616fe3293de460960bba7e24b9d1c477e416078bca13b65ffc70ff66cfa41b2428a57e3e490ab34301d6022002f4bda8d822b1b9f92521d27b291196d23cc2e630c122a7db1fc88f298352231032e0d6a7d5b43a70827e4f1b188c9f12a0b68d469eed1c69aeca2b5b1785f55b5200ecd82620b1cb73acd0957f8b0343864ba6241de0b8e28a6d390da4d03b43df937dd87c935f15492500893939cfec962361b6f16879d13f6638fac7c6314e6ee3e38849b4144c0391098a46dcb39e8c04f655ee8f9b2b74d254664b574af832addfcaa19a465e9731e75b7a675e47b40136836573a61a4b0163a0a76e16da0fa239630e9e594af7d25f80bbca163e6da1b1422ba600f8a81251f942b5a374ddbe025aa8b6f0af82b58ccadc768a32b8cc97f811cd3ce60a8f1981663d9f507ddc7f92125f34abea76544943f4448a1c2dcdace89aa4647f6d758dfa714d689e0f23761d354b175cbdae892ec2fcc66693c0bcc6482705ffc98681a34edbc5f1d955e76aa9bd9b0400e88595ca920799dda18d7148ad8ddb75468fef3c1348b681403b4db44a59bf7d2a02acd3876e47979d20dea6b4746707670934495c2d7050355891151b8b4a28d2a71ec2fc8965bf2aec394cc2c2f28cf58430226d785fdf5c45073fcb60d87a4079daa170a7119e22b65cc9c09156de91af79ab0e4a6c3371d6aad444df57b0b46cdd5c547004055443bf75bf28640b706fdf1792d0c9f37dd6cf4a9af82cdd1798bbccb26f4637199e6e4b5ef64d6a45f0a8149aa7a001a880b5935c2e6810fabbc7cfbcdc3f8047e3f10bfd616e4f16832b09d07a37668a189853cafc07645ce3700bffcb25e270925947733078f3c86908537cce8bde77d6c352133bbc5ec5f6810a1d7fe01602fa65a8f2c84e4801bf88b6cc87c442b6c33e2b42d2aeadf170a0850f500b9db2025ef59069214ea6ad55cfe4b94f1d3f73d5181737f3b6238096d45cfde4fe97d445ae7fca567584e92d131e4f895297500ceb18356ec22274103465f4c306047a25bf2255ce1188e44915e44f3a8f769e49bbde0ab75668cbe84997a46ecdea623f23a584458faa7c320eabc354e88d9df8d3c2c3b96d96b64b92b51fd5c0496b656b750fca804363ef05c4e41c2502bb38b5a9f62735c5bf58065b4fa8d7850ef45caea82fccb0a229deaacb7e78e356824a55f534cecfd24d42483d1ce8a8b6bf984b730e595e9f99137fdc89283c18484af6f5e504bea5df9286349b23d688a4ff381dcbd5e02b33205b9a5c60a815599a54dd3ea39245b3cc40e9b492ee9f5de390c140233aebe1eeeead602e13d038a90ded26d0d8d56f52964b4c0fd906bcfd1e16007938c6ce719a4ed63ae5017d034a83ca3ffb1ab3bf1bb82c2bdf0999b978f3abb55111b0247c1c750442522e6f18e1d3f81435b8d1842be7d8af5545fe2f45121e609d15457708f5a3257c785baff0ac1737c83f2e9810827ed4c7eaba95b450aef2c6d8b90a15ff310651ab30cc4d890bfa1d0460add6823edc5e84f94700d5b9e43f6a6650c8831aae2fe2383b0558e4388dfe7e4eaed0d3bca2cb4272ba00a43daee9e013123199be77005991785025f1196b4b83c614a3c7ab64a740445f2af566ba7a3a263643a38c1c002ea02dc590a7fbf0fc9a1ba344992056fcc22c5426bd4f8346774f3eaa87f228df97269d07abf7e1b91490d1c06c18abd985e0ee39e129ec202129c3e69c58cf38db75c570b9d1ebf17b64d8344baa70cb99cbcbfe83d08047e0fae3ee1e34db8c27a19c26f297c07488b92806a048bed83a307aa569049c8bd349264c856e5c3522fb359ff67271425b068c776b2af7250566310064dc5e7d21631acfe0b202f00476722202fa3eadce1b03ab2b11cd869a5f12ef4333e8afe765f8dd26196303fe563d85cd88020bbe956d7cee5388bc819403616a9ca941a2965e70b5768d062c28965b88419fffe8d37a0524e375695bf99489e01f302fa0eb165eff600e9d687a25ea4d6c15c9e3febc5198e8caa95e6cde67ba86a5bb7b13fefac6e4764b3090fc26740097c16260f8f5691f3e9ceef1853da0bf77be423cccea09b70ea1be8a9f941974af20bc44004c8a9c90ed03b156f1a3d92c864edb0cee8ee5fe4e093c5d11b24f1169fb72e8824c01c49ccc4bdc8807e0866ed4b6ccf83e4955abfe0b084f15bc9be7d7e3222d08828d73359c33fb6d670cbf1995ec8ef56e747bef45624bb424f816aa4c4223689a2bf59cbac884d326775a22d25d55da9b2aaf5a927447a815b81497c0154e222449a8151db6db9a12ff0a0062bbe9f54902796998cbcca19934bac4206a265a6f0b4156db1a5c33414cb4fe1ad9cbb154afc3f367f3b28d40cc07b1dec874e3f9a80e72215f6455b4bdde4cfdadeb34d124d00243a56c6538d4548c4fd0a1c50957304cd5ceaa0f5513a9f2fc1f70f5c3b1b7ec14e29fa9ec433dd3e503774eb1f75300e97f054e93afd657ffe88c688bcb311bc841feec93d6c7a1f11fa60ee4e1c17b5e631b60359689b93a1d6f7574e05cc369528780e9999afea6773910ea23da8ced45ea7901dcbd119bcabf85d8bb68e9fb0cedcd59598724f2ca3738663a0d46bb43e51b346bd8108e3b60584326529739e0ba1c939bff134ad8fd9d987364dfd437de4c45a08c5dbe0c9abc7f596ca44abcac4d0c555b108dd92614ed6e08df9a9930a9ff17561ddeef4bd85d6010b8c8fe1d5772ee1ad002c505dd7fdb4922055637e576f0b46caabcef8e46fda665b0a62ced57bf7b73b97a9b3fbd8da56405a410090f7a77eaebbf8517530f8358e23056ecaf55fb7c6c0243536b2d0cb1819dc3bed91be329e94403d85c4e5fcd26d3cd72645c92d4135181753334299ef930fc84914f52dba0ebe68b843012527784d81bf7f7f9e9b130878fb411cf4e49a6f347f7a7dcd7ca9080f01f8be2652b815e5e2822990211e7555c16c5bf1940ecb0c6f9dfa76331e0581d36b4434aa4ccf5352d9d674bf91088621de0f39d73c1e89aa20170b5e0431747f344726fe8244d9ae72c786f80eb141d49f38f08d846291459cc6ef1fd1bcf9588685e4d41e54d54a215c1a35f0258e60353fcca814dd144cecc11ec2e58a0a0072e35db974cff4d9d8b877581f8df13d7ef13c31c8b413fec61c0dd2ea370e44136f73e30d245a93dc93e9755111af42395655f723f6498386354155538b498022f2073a5332b048be0cdc2f15e27fc806bc1812d8a29812f42a98f81ff85529903366c4366953459e5dba1ab42b1efe2b57ce82022942e2ea0e9f50922254b406cfde330e850df8a347ac2db41de31e8738ccbe430cff10dfe7998eb9e50e12748e0885b3ed8439dc1819983d7ee3dfff830a1aebf2c2bccb656a1696986fd437aa45cf0fa41d1343dff162c1953016bced05fb4d29d4e77a53e133a3f71ecd8b2dd8a14c513826ee1f060bb355335cf96af1990270182bf7b264fdfc05b9b0c56ea35aa3b6965dfcedf5cc52bf638136b0d0a13759944ed29e846811cb55f6d43945d80c9d94e9448724eb755b75d524a1692d8607c44c094e61d87a1e97755334d2e5d9096d687523357db5a1633734b5225cadc19a1f5404d777ee1ec6efa26d0722859778041abb6630a1d3e43e03f673c10546fa5afd0d0c761305904ff660d5e19770e43832a1c56f84c7591784d1d7e80f3a729fa6d5d6406de193b804841b29fb1a3334ea0d38de96c13831550e6dab857c26993ef9c22856962736d124aa72686db2322c5a008d1f0f93b0e12c8ed03e34238791015caa6ad0a738c4d33fbe11331c67110a74ffb8f9b87b297cc1d76c58c0d621544224014528aea13e053e5865d2e1f26c620606722787bfff45df793d60c675083bfa0dc73e97d86dbf52e600f8171659969319639ff53fc4c6ca4a9dd331b03396f6987ea40c6b097587726b41e5a82384620e087edcb52fece7c2fd465a3993f61af7bfa1d61a927e972ca29b72c7db5ce705ef5c35d0deaecfe699964e20189e5067a018079d77e980f56fead6eee6826d87b257d9964c5809e7e1046a7d840728face477c098c1c2b2abf8320ac82f4fc22edb9aa642c96e3dc833d276f72f558d6fbead864cbd2a404e8c1b4f6f90486436594528eafa6bc9bbb409c40bbba92af73c3aa70bf5f8d553c2cc6df4d3f00c85dff2e61819182cb1043fc5eba892ed4b70c3d09320275c4e0929cfe4afc7f92f5152831ab48f1311b129e476c8308ae76466f2205ce45839640a496766b0d9f4dddeb84de690c8ccaf8626af78d4a9a28312b230876132b82c4c140c63f5a5bdbcbad676ca288079a8749980d217077b7b9343b587a90ae594b43382f6048da5b40e886fb33a5e0b0e17e115c337eb26bd6207f16a6ab6d7b82dac554f403abed754cb906956f98c9bbe41550bf0c7c2f37bb1e793231034559799db2f1bcda5df58c312be8c9fcb4ded735840ae31af9cd5c077b4f2c7b449747d2c5a3a72cbb29fecee89ce7eaff33bec2036f179be3b58ac354813e3d7ff3834e162b3f59f89b488c48a75ec7c7dbc3acb58d9cf25c05f3b27cab9c9cfe553df997892ff01ce8613b76dd87f1eb89c196b0734315ca2bf64cec2db16ee35d4ee857f9a2183227278ba0d60c79a72de1b5f310d5ee3676a2ceb49c7a3fa922096cdff7363442a35aa7e4efd26bfc58f62592ea30af748a7cdb7c9afaedda8c89a60a1337e29f3f79338137f3ce1f2fc04b74296e1018f31946465e29b6e8c807c7a7ef4cd2525105f535e0f14940ad330e6c5b9c725fe9e0562e9e17caeaaf5417a9c2cd04eafbecdafb61052e59af830d83dde97c8c24102ebfc3056c9827a6a2827b00c2673fae2ab64b25c60192b76071161b4744c2c776a8699247c5d622954460e6d9e3cd5bd71b6e792f31ea6107453f160da17494d49873d21e5af88856a1b1b08aac067a204950782fda25b4b0fee0502beae54d3d0e1ae260b3a070ba9b46c6b8aa2caa95f398b96cbf8f9e0aa2ea9925dbec97e6db3e2b48967dfd2ee4f3d923dd64d8245037679a839570b3f60ecbfd407fac8caa6aa4b2fe89473112128d35b4acbc28246ddc160068d3f63902b1ae38fe617ef1c6bb8a1ec3b636b681c8abfe0487f7af42dae4af4b330f54f28965037d841e6b491c740e01fdf94dc6a7784dfd514cf8b695b252244761491a3a74be2f3745459c1f5e799cd7b26ddca844bd64bb1b6255a3c65e1648f2d6012d7ca887aec4d151a8a148ec681c6474c1f8bc817bde0c18025bf3b9eb835440dd16119edbc5195c61be78ab7813f9020964033db5c0bd627086ed222e0c5194ccba58080de56f65dbccb712088a54a61d1b55d9b435d9e605d1a472627419b2d2ba6e34e00f2731c6395032ddb425e24491b11468e09e3a05f3246a2ab2bc81e63539d11754dfecd465efb19f084d25fee8d5a1bb136a325c903cb01007b45"}, {0xfd0, 0x112, 0x7ff, "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"}, {0x90, 0x113, 0x4, "5190d6262e0fba30d2b32867a804fed05d68e031921cf013d066fea42ffabedbbe881c20b8c8efe3fc3a648f8702b55fa9fc17c35009b90c5ea8dda003006cd3667187cea0ebeed3aa10302bb90530244ab13aa6d8e1c245da5d560346ecd6c088b6165a18b5a7401f98c8b84f29f6b594cefc967026e4fc9095388f"}, {0x50, 0x11, 0x1, "2d75810fe434b486dd94f3b12bbd671aced2e30d3604607a855b241c0be060e3caabd83ce1ec02923797750c3558c91730fb159a8442db6fe51ff5"}, {0xf0, 0x107, 0x0, "d6255fa349c1be5d7e72f7bf9fd6b284c9d179c19b1c87d9bce9fe68115a02ab1602a755d2a969ebe1e84e3d4026aed4457687b9d55b3150744b865139b98b4f334e26d24e6de6bae07b4d31a19f8a11d47ff3c4276d113fb80900dbc63c4591f836b479051524ce646b35958cee782fd91aa9cdc035bf77b05ec665a0b8b9139cf7a8a28594ea730dd92a13dba8732a66365466a7bc96426b62b1a8686aa81a989c45aed7c5ef9146b5fbdd610427b90f39c78198a70016b4496d09f0ff7a2f5d5faa05bacb1874a339abcce70a1c5a44ec2c926e0be77985"}, {0x18, 0x0, 0x20, "75781313f7"}, {0x10, 0x104, 0x3}, {0xc0, 0x113, 0x0, "c54108d4c8367940e86690ad51674dd262f93587c83abc45fff0db972851ec6c5020e0cdebc8a59d6acab8638385cdde08c7ce9acb0551a7ed8f16153e886669bcf8ce62810b061a77a9451f8d402abeb2aca7411ebc16e3324fbdc22d1008c27d6308c2cda95650802697eadfe1409c9ba9495f183ae06496d2769c738fad63e20f438adcdd76a205da0cdb67063eb2f3bc1cdd604f585f4a51f62a0c69de3c05876fa11359f03f3e4aa2"}], 0x2298}}], 0x1, 0x20000004) 14:10:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:10:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 171.390432] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 171.398605] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 171.418690] EXT4-fs (loop4): group descriptors corrupted! 14:10:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) [ 171.541771] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 171.579001] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 14:10:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 171.596843] EXT4-fs (loop4): group descriptors corrupted! 14:10:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:21 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:21 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x10001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000040)=""/184, 0xb8}], 0x1, 0xffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000340)=0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000380)=@generic={0x0, "abc8eec637646c07bccded22da0842d972b0bbf0383b3781c852626f2cfb9514bdf499888aba9297aab8e6e2c3f077a9cc5443c44a6bcf126a0f0d80da1f324710896f36e00e6f46fe32bbef2b4973e903800f8fe3c83a8a8ae898bd0fe19a3dccd0718f654b5fa33afa5259a59d1b1b9c3478916b04f9ce5b138c78baae"}, 0x80, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000480)="cf7f9a511e5a39b30d113e", 0xb}], 0x2, &(0x7f00000022c0)=[{0x1010, 0x111, 0x2, "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"}, {0xfd0, 0x112, 0x7ff, "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"}, {0x90, 0x113, 0x4, "5190d6262e0fba30d2b32867a804fed05d68e031921cf013d066fea42ffabedbbe881c20b8c8efe3fc3a648f8702b55fa9fc17c35009b90c5ea8dda003006cd3667187cea0ebeed3aa10302bb90530244ab13aa6d8e1c245da5d560346ecd6c088b6165a18b5a7401f98c8b84f29f6b594cefc967026e4fc9095388f"}, {0x50, 0x11, 0x1, "2d75810fe434b486dd94f3b12bbd671aced2e30d3604607a855b241c0be060e3caabd83ce1ec02923797750c3558c91730fb159a8442db6fe51ff5"}, {0xf0, 0x107, 0x0, "d6255fa349c1be5d7e72f7bf9fd6b284c9d179c19b1c87d9bce9fe68115a02ab1602a755d2a969ebe1e84e3d4026aed4457687b9d55b3150744b865139b98b4f334e26d24e6de6bae07b4d31a19f8a11d47ff3c4276d113fb80900dbc63c4591f836b479051524ce646b35958cee782fd91aa9cdc035bf77b05ec665a0b8b9139cf7a8a28594ea730dd92a13dba8732a66365466a7bc96426b62b1a8686aa81a989c45aed7c5ef9146b5fbdd610427b90f39c78198a70016b4496d09f0ff7a2f5d5faa05bacb1874a339abcce70a1c5a44ec2c926e0be77985"}, {0x18, 0x0, 0x20, "75781313f7"}, {0x10, 0x104, 0x3}, {0xc0, 0x113, 0x0, "c54108d4c8367940e86690ad51674dd262f93587c83abc45fff0db972851ec6c5020e0cdebc8a59d6acab8638385cdde08c7ce9acb0551a7ed8f16153e886669bcf8ce62810b061a77a9451f8d402abeb2aca7411ebc16e3324fbdc22d1008c27d6308c2cda95650802697eadfe1409c9ba9495f183ae06496d2769c738fad63e20f438adcdd76a205da0cdb67063eb2f3bc1cdd604f585f4a51f62a0c69de3c05876fa11359f03f3e4aa2"}], 0x2298}}], 0x1, 0x20000004) 14:10:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 14:10:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001d80)="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", 0x1b1}, {&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d2457b1f20672e51d2a112", 0x92}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af", 0x8d}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:10:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 172.066504] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 172.091383] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 172.105262] EXT4-fs (loop4): group descriptors corrupted! 14:10:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 14:10:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) 14:10:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x52, 0x2}, @ramp}) write$evdev(r0, 0x0, 0x0) 14:10:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:10:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:22 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf02, 0x0) 14:10:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket(0x11, 0x800000003, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:10:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 14:10:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4a20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 14:10:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 172.936050] syz-executor.4 (9494) used greatest stack depth: 24064 bytes left 14:10:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r0, 0xc0189436, 0x0) 14:10:22 executing program 5: open(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:10:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:22 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000040)=""/184, 0xb8}], 0x1, 0xffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/223, 0xdf) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000380)=@generic={0x0, "abc8eec637646c07bccded22da0842d972b0bbf0383b3781c852626f2cfb9514bdf499888aba9297aab8e6e2c3f077a9cc5443c44a6bcf126a0f0d80da1f324710896f36e00e6f46fe32bbef2b4973e903800f8fe3c83a8a8ae898bd0fe19a3dccd0718f654b5fa33afa5259a59d1b1b9c3478916b04f9ce5b138c78baae"}, 0x80, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000480)="cf7f9a511e5a39b30d113e", 0xb}], 0x2, &(0x7f00000022c0)=[{0x810, 0x111, 0x2, "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"}, {0x1010, 0x112, 0x7ff, "f512befdb1af3d5508a02450e3062a80079b9479c6fff1290c33c8429728406b8b812f69b26cc186e25690e3da508dd042790d37e661bf2cac8cde7f3a4603eebda5184710cd9a43752c87d495a2e7e39e85bebdbfcc147d6baf1698c1c8c9e55ddf0e222d37fddae8ce4b5d2aae95e8bfad46800f711e2acd7aa6c23e2ed0b57d185461145c811fe69d7361e7acb6dfbb90be1e28e8588135c6583c2cf08be83d4b077525723ea0622c420952bed6f7e8279907fed51ee2d406caf6c3ddba7d707a6d5009cb677ba0c0b6d9050f813c14a12e33befe61655e90154604850fbacb0cc647d1c923ba3f160a5580cae8ba4629df8ad51e9ce22dec93e4c931030bd7abb5e7b0de273fc50ed310f428c4f115a040688f0f6d06d4755407046d6e0952f6ead10b03d63fac52373ebb40629877cbe11c298674bb4facfd3a2f09392244539b350b42ab8aee2ed3bb419b4d902d20364362f35d805a6548f38c378e23460aedda477eac5cfce6a344460cbd7c15532e36b97e6fd51ccf82dc246b8eb5c75389b0f79451f33e9d060f1d6351142c91aaf708603e74933bf63457ce45845be26e89a374bfa332ebecb37891d1ef786aab1a4deffbb98cb0415c94674c9c78ae6fe6278a9d369fb5c74a1b83195935a5be7b216ae55438f2557cf5ec9a39bd54324fcafe313dc16a663d4f7357319b902512127649a498960d67114c3c0942ec73405b8a7b38258a8af342e4782a321947e21257c17540b881ef738a2cf1cc57fe64b1ab20b494dd59f46736b411b47ebf09355ea0e7b4f9500585193b7c88fb9d410ab6e1906d854f220432d53a23bf99eeba805d5a23728c308738d043a2eb1ee8f29f4965217fb52cf9b6b796bfda83b3da38a8b990c4283b6c877748fd45bde0a37a04512bacb35c2db23bd02ed58b6f12b6c0fd801c1c405621510eba44d9bbc4a3a3b4a01b0f8cd63fb2e409199f2d55b7f12b534983ae7c42772fce878dd9514acae387d80d6c0b294f0b49be2e7f5745b46bb145780679eb3996728906d3d7a289ccf2ab533c29accc56ca7c725b38228067031aa6932dda5c947da3064b845116acd0dba06025e8432431dcf472157a6c503ef0814ed1fd61e8a4a06950ae79d36235f69186fff5c64093fb8bbc6313107f44aa235e7976f17f1d7bc590d25819e0febf4ed1cf6dd382a56785725fa7990e7c00691954083eace6d8a649cde2c02368f78281584c2ae5e3e353aef760a61ddb7587b99968c00a8ca9ac8fb7b078540bc703e47bce1fef13df61e667183654fd29e7e26666d47f24ca0b96b1be41ae2c53d75ddca3b17f2ff0873caf2124fe19e90e9bc46463f8eef6f3e6ac0214ee11f78dcaba39be8d83fcbd4657c11fe7b309b532d799df175ed36f2514a939f209b755956aca0065281d810f3315171d07e9dfaa0b6e302738380616cff7c6b252f0ce1e24ffcad4ff29bd533b7f0aa35d123734c77284bcd3a0c21bfcb3b00c05063a9dd1ea56968e631b8bba94ce0b548b7387739a2f8494c64a55bb9450d2eaabe872d1d1a88c10438dd8061cfdb1760b27601e0c77166e19a8e1fddbdfbf9907f4acfdcc3270c52dbbb9a18e5700dbe9e6f60b843ef63de148055918143bfb3469eef04d7975894bb3e1ee57982c4d5ccc89fdb74aa7eab1216c9d48a9a3d94d4beb153ba1f83ebdb9c6160f186521b9835f96ace6546b4ed87adcf887467dcf1507527cfb22d372a9ce1f54bba4b33932f9513282bcd240dd61c15c124a936666e2e4126a0eece94281dcd4a7b90e25f7abb7bbd8baa902d846b2d6c9b8381776b6eabd533941d8655ccdc1221afbd69e4a619c2f995b8c030f9d0563917b6a7e435e177dce7b01201a61b01f61517d0cb3890a81c9209537f32e4460c1b7a7c79c333ff0f901072182783bfb53ed903e154d2e652630168f12291dc9cd8c166c4c486231a8f2628bbd5b692b1daf1b55c5a95fb5d7112f7e693374f18df66d70e6ecd1c5d1f1c89eab18699759e61e92e365e1cd97f04fdb863a073896eb9c2d9cf6d139f00f70248013365725a34367a0f453e888d0e50786a8d632815ca33adcabc092ca37befccfdb821662bb0588af70128788cc7f01607e98a8c76cb71eaec77021969c3427447af7b010737b49cd49b9918ed8f87ff43f1d83d30ce683d34e683b08ab313f8768d7d4e3a246b33a1b4db5412f35be125ee2af341189a059841f2ab29619d35bd0bcec179b309d55dc3d2edca1ea2734c39aa22818a713767d8970aae6a2a46a09466268aa9652d30a63672931071ef07a3fee4e44bbaf63151802654fee6aca9234c026dfc44b34bfcd1e0448b47e87710c753024eab827affff5443b2dbb39fd0280451969f4e3811c565a983c1d593f683c8104ce9164b40d6eddda7d27e2a237b8afa212fd4ca96ee7a80ab751215cf2f6f12d97ef646c26c4aeb68b9fa81500d70e6b439a4561e9b7cfab7fc455e7f0be119625f379fde98810d37f61efb816c4f62339401b6512180c48bda0c48d239a8a5ebf675e09eab1d04c91be96045883a48d90451a8035bda65683ac1b80ef1d52b2b74e05b6166f88b3d903de661a86626e4382f18b07dcfcf3747a94b7e307807d02138168474b1bc6e46b03096a54b04e1052ca3256441aacbee85741d2ff9b7f204d3c905e9da8019763ebb29d59ea24e20610ff45b15ef253fd08d0f6c53b915e07a94b3d9c9a0669cedf38906dc7ae319e413231c916d97220ea7d5ec337ede105282271155761b9bf95953bbc291243e4df921a339ef46a9050ff6c0545c50f5f46aeda16d90a9575ad8a8710a50c835d98c322fdd5dd34f5d21c068ecd7bdb29871726bba8984a2bdcbf7f49a4302909595aca80785faf059cf7f0adb09351d537ed9e02277c6c3eb4fbe4483ecec5605bb2f17382b65317676d37d9df48c76df1db12fff5645252879e9651d9573b66be183d9e3b08b53981760fe1f2198cf24a62ad9e78311ab8f58b68f37bfcc6d05c3bf9d6241346d8ab218c3e6097d2e4a1336d5eef4cec45512f16b6a1e1335b688946a0ccddc0a9c2ce61d16a73c43b8a2f29f84877c5aecec4bd0d616c2eb4e4e77a193d842d9d927adab8866ec1a71ccba2dbafb87edd2930dfc66ece40b4108c8a9a475e80aa3ad4848900e4c1a6faf7957f838d5f342284c092e40911431f14ccdf5f8e891de6b900b83590c4aa0d98b9663802996df3d49d4ca73770bfaba36d8053e5b5a46a45fb014e73c18ebd66c9a85bf68692a8d3b09f50c3919d7fa5d5470cdfcd8d9aa7f1d576d6be29cd8177a0290e55fb2d6844454522e20dceda92e2ab7529a83a775da8e8ff4bb463a8a04e72ba6aa5f2983b05042b59a8575c7ab9e635d2df451826f3513b6325d947ecca22b6d2dcdc03a430cbf1ddec65d7f013b473f807c5404c6968583039127ef9cf53a5e09e10dc54c440aef6b6c7920c26ebbcf25a65b1cc3e8a647faf1c2b3395e021f031a6fcce8b0797c18bda720fbd886da1d61efc2f7a468f1b7d456e29329cdfc26b5cd72e6eaee3ead1a63fa9f372d68a6705184afc234311ba8f5cb066e5c85d69557727c866662e05dd3e61d040ab2383eb5198d43a883d98e21db8c5e20da44b39a60224139157a020d799689dc686d79214d8f5655f23d84b5abcaf51a2547a1821b797e1f93357edef7f4c7d5d03281833f612c0204c6925f5963b7bf5a00667b9c101d81208a40f2e2919ad22c0069ce346ec9955019095f65ea235537386da296164c2169bbed8cbba6e8075cd3a4a13dc8379935ecec778d6e57807c580a65c9226c1a3bfef51501d34d809df62151fbd47ddcca04019743185580675e7e5cea4483a5134dceb150157a926fa9b52333b2f22d97c63bf48d1ff0974b3f20535b2d15c79ea84078c0ef5105c88843abea998e2731f7501d037f16b3884582cc225ac6851f7f5a20976eeeb1366efe33030ae36270e4bd1801a1189be884cb4cb1806a37a3d4e246cb8002462b8de20be300208d4375198b5571df5fcfaa95c52a7bdff76a342ec18391b3ddbc03a3418d9ed27a6a440f0a756b84f17cbf6fdb57f9e4930e0f70c9376ea2031990a4b63bb0f759aa0c50bd8d7851034b469d94c8396b02af380366b3d6b8102e00e2dccffd73a804069404f6be37cd670faa28e5922a65ba12da9595b825aa2af00f803047b250c582397f29e8fef42aed1fa5125c1733774f89c932d18ba2be6bbff0cc2f6839d770d23d7df240d7c03d69ef7630621ffc5e13aaf5c8672017c7933529e1b2a8db3fc02005c629bf0fb99608e82e947d829e6080df723ae5d92ea0af800b010e8011321d59f5610db440cecb2bb3745f8b3e8bde03da27f2a94a748e4465f95bff883bd4d9f54dfe6ce15b64e2cdee6f3a6de9141a9c9f3806400c1a74ecb011031329e9d7f1fe49a4415b25be0405356ab817f52779663729ab648958aba2786c9c214c55858f7c47cd3b14d87cea1cc3ac09da541744b970c467eb242e8f5d3033edbf21a8f0dd57df930e563e0d06ed72e58c09ce94180fe892e99a01943f2c5c7223f95d677faa817b9b905dd8d2db16752c10c4cb2b0494ab4403ebf1775c80aeffb35626b2eb1c0e56070840d1f5c4fd9dd466099dbb64dea7b7bdd9a7fce8d591194d48d388222d6c5785fbee97c044d2035346c7b5211b81dd660b5e718425a39924f2a234578b8af403b0145c4ec29232d497c0a77973f27e2de10c15b72318fdf4617331d9adcfbb5a2d98043ff0fcc43afb0676a08d35fe60e510569a7aec833140177d990c2e654b71df806d43c148b6a324a8a2746e20a176861a17d0199630155ecbe4e81609c2d3564d4ed2eccc57cbbb0a29c91e15090a3d91ed376f4c23671464068992570415f9915ef56140d576acd10b21109d28b8674afc8d5af78eb000c77fb3eae37ea4a23ead25a9829b5071105f47a74c97a772df2bd4029461c806619229738d6eeea0af6fe752c66b6654c3ddf8de437ab044d889d9e44c1c3360ad658dc439d21383cad77e7b493ef763d387a25da409d6c170d14f7ebaf25771a4c4d62dedf4a982ae0b5d687514d7a10de45847aa5c4d97853e8c409473bc580e1168ea32e03ded5a395228d15524893ac50ec7b16df2f8c7d46ff6b2edf9fab01cb9756492ee77beb71b5a5ebe1729361e389c397659f1f0c28aadc6b9b46775776da01194f101b4a5f5d3e3ce22bea930732c7bf32ec2de8913bcd20a4638ac558ebbebf36844ab7af141fbdb6b6d5460110e7f1715291cbb48cd534f2f2afe3c20df24a26e232f52e1a4d45dc5e9bc2bf91c8685e7113e5ff97b3f1217983e5b74202436b47b2ed9062819d92b38cad98d5d921ccc1ed49d1f18fbc748ce3456dc5f0c40819dc7be15e3a2e0243349305f17d5de114fe03d0b77c8a0bea1f55f1342ab8cdcb1e7e5fd5033862d5c065018da09df7bf6034cfb00ceabd7c2cd1c3a5f5feb2e435c82cc60a69e0177bcecc920981c983ac63fca7b761a38acab5821565dad5c9ac90ca6635a09a5af2bcb9e86eb7ff16ffbd46aa48f51605b70c1a92cafe98aa640c354bd725e7a6bd0e979ebce029116b8e7bef3d85531648846f03e86a98b3302cf75d7e7cd10ccd9399b8d2cd103cedf265784834bf2d906609e8649e0e69586508c91840663d7dd729a4170ab28783aff7c87d4e9bc81de944202df69dc3460114cc5d2fadd11c2077989293e6446685648424b80fd9f4f546be451a8066d7dca0e6ffe72741"}, {0xb8, 0x113, 0x4, "5190d6262e0fba30d2b32867a804fed05d68e031921cf013d066fea42ffabedbbe881c20b8c8efe3fc3a648f8702b55fa9fc17c35009b90c5ea8dda003006cd3667187cea0ebeed3aa10302bb90530244ab13aa6d8e1c245da5d560346ecd6c088b6165a18b5a7401f98c8b84f29f6b594cefc967026e4fc9095388fd711fd4dd03e9213eb6888d49d3bcdbfbeffb501b1080590cde6c29871eb19c79a2430762c638c5e1c"}, {0x50, 0x11, 0x1, "2d75810fe434b486dd94f3b12bbd671aced2e30d3604607a855b241c0be060e3caabd83ce1ec02923797750c3558c91730fb159a8442db6fe51ff5"}, {0xf0, 0x107, 0x0, "d6255fa349c1be5d7e72f7bf9fd6b284c9d179c19b1c87d9bce9fe68115a02ab1602a755d2a969ebe1e84e3d4026aed4457687b9d55b3150744b865139b98b4f334e26d24e6de6bae07b4d31a19f8a11d47ff3c4276d113fb80900dbc63c4591f836b479051524ce646b35958cee782fd91aa9cdc035bf77b05ec665a0b8b9139cf7a8a28594ea730dd92a13dba8732a66365466a7bc96426b62b1a8686aa81a989c45aed7c5ef9146b5fbdd610427b90f39c78198a70016b4496d09f0ff7a2f5d5faa05bacb1874a339abcce70a1c5a44ec2c926e0be77985"}, {0x18, 0x0, 0x20, "75781313f7"}, {0x10, 0x104, 0x3}, {0xc0, 0x113, 0x0, "c54108d4c8367940e86690ad51674dd262f93587c83abc45fff0db972851ec6c5020e0cdebc8a59d6acab8638385cdde08c7ce9acb0551a7ed8f16153e886669bcf8ce62810b061a77a9451f8d402abeb2aca7411ebc16e3324fbdc22d1008c27d6308c2cda95650802697eadfe1409c9ba9495f183ae06496d2769c738fad63e20f438adcdd76a205da0cdb67063eb2f3bc1cdd604f585f4a51f62a0c69de3c05876fa11359f03f3e4aa2"}], 0x1b00}}], 0x1, 0x20000004) [ 173.185019] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 173.212093] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 173.221413] EXT4-fs (loop1): group descriptors corrupted! [ 173.260642] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 173.324939] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 173.334682] EXT4-fs (loop1): group descriptors corrupted! 14:10:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r0, 0xc0189436, 0x0) 14:10:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:10:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) 14:10:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 14:10:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:10:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 173.799744] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 173.812669] EXT4-fs (loop5): invalid inodes per group: 0 [ 173.812669] 14:10:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040811, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:10:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 173.884854] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 173.896747] EXT4-fs (loop5): invalid inodes per group: 0 [ 173.896747] 14:10:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:24 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 14:10:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getflags(r0, 0x401) 14:10:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:24 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:10:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={0x0, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x7, @private1}}}, 0x108) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)) syz_genetlink_get_family_id$ethtool(0x0) [ 174.582280] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 174.614251] EXT4-fs (loop5): invalid inodes per group: 0 [ 174.614251] 14:10:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 174.771725] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 174.790138] EXT4-fs (loop5): invalid inodes per group: 0 [ 174.790138] 14:10:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={0x0, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x7, @private1}}}, 0x108) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)) syz_genetlink_get_family_id$ethtool(0x0) 14:10:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 175.333874] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 175.345972] EXT4-fs (loop5): invalid inodes per group: 0 [ 175.345972] 14:10:25 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x541d, 0x0) 14:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x1, 0x0, 0x0, 0x200000000000203, 0x1d, 0x4ca, 0x0, 0x0, 0x0, 0xfffffffffffffffa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:25 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:25 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1500000065ffff0190000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0xa) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 14:10:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:25 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:25 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1500000065ffff0190000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0xa) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 14:10:25 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 175.789708] print_req_error: I/O error, dev loop5, sector 0 14:10:25 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f00000001c0)=0x202, 0x4000000000dc) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}}, 0x40) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x24008005}, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:10:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400000000fcdbdf2500007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010069703667726500011c000280060011004e22000006000f0052020000080016003d4bffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x5c}}, 0x0) 14:10:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:25 executing program 1: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) 14:10:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x80045440, &(0x7f0000000040)) 14:10:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="069110ddc5784ef3bab1e525b669e3ec06f7d3dafa5a0fbe0bc93ff11836e481f8062f3d786d5d04c9b81785cc543849b72c0a20e601c31b8402e92ed943d8d73f88288d92d2e95fa42f230db1382a", 0x4f, 0x1, &(0x7f0000000100)={0x2, 0x4e21, @private=0xa010100}, 0x10) 14:10:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 176.339273] print_req_error: I/O error, dev loop5, sector 0 14:10:26 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) poll(&(0x7f00000001c0)=[{}, {r0}, {}, {}], 0x4, 0x0) [ 176.521111] print_req_error: I/O error, dev loop5, sector 0 14:10:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 14:10:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:26 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) poll(&(0x7f00000001c0)=[{}, {r0}, {}, {}], 0x4, 0x0) 14:10:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:10:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x58) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:10:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x20040095) sendmsg$NLBL_MGMT_C_VERSION(r1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x100a6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xe7, 0x0, "30f9ff624788df52163d89d6f10dc8cba100881956234a0e8b4d1babf5d2"}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x429) socket$unix(0x1, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 177.192747] print_req_error: I/O error, dev loop5, sector 0 14:10:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x20040095) sendmsg$NLBL_MGMT_C_VERSION(r1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x100a6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xe7, 0x0, "30f9ff624788df52163d89d6f10dc8cba100881956234a0e8b4d1babf5d2"}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x429) socket$unix(0x1, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 177.315337] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:10:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x20040095) sendmsg$NLBL_MGMT_C_VERSION(r1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x100a6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xe7, 0x0, "30f9ff624788df52163d89d6f10dc8cba100881956234a0e8b4d1babf5d2"}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x429) socket$unix(0x1, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:10:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:27 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 14:10:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b0) [ 178.009445] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 14:10:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000880, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) [ 178.377598] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000002280), 0x0, 0x0) 14:10:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:10:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 178.820249] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$evdev(r0, &(0x7f0000000040), 0x1b0) 14:10:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000002280), 0x0, 0x0) 14:10:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180)=0xbd0, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 178.917007] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:28 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000002280), 0x0, 0x0) 14:10:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001d80)="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", 0x1b1}, {&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138", 0x49}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b3", 0xd7}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:10:29 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 179.681356] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 14:10:29 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b0) 14:10:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 179.844047] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, 0x0, 0x0) 14:10:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 179.898954] print_req_error: I/O error, dev loop5, sector 0 [ 179.906432] Buffer I/O error on dev loop5, logical block 0, async page read 14:10:30 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:30 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 14:10:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, 0x0, 0x0) 14:10:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fec", 0x42, 0x20c49a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) 14:10:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:30 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5412, &(0x7f0000000040)) [ 180.535711] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @ramp}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, 0x0, 0x0) 14:10:30 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 14:10:30 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 180.608458] print_req_error: I/O error, dev loop5, sector 0 [ 180.615551] Buffer I/O error on dev loop5, logical block 0, async page read [ 180.684886] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 180.728419] print_req_error: I/O error, dev loop5, sector 0 [ 180.734171] Buffer I/O error on dev loop5, logical block 0, async page read 14:10:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001d80)="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", 0x1b1}, {&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e", 0x45}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4", 0xda}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:10:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001d80)="d083b8778d9e055daedb2fb28df629afabdb0b25311ef1e77295a000a43e2610b846a5a59c06a800d34c3ef145cad9aaddefb439df1beffe701249890b0ea7339ca9794b6cf290548aba931a5059dedce4d27e6263d686d6f1504ecfc3bdccec85c073b5b71f298737ae4c7e96b8d6df30992b9ebb753ddeb1e0dc66f019618e868a38371361d6110edab71f3ae2fc04feed51cd887ac2bdcd241d92f7b1aa9d7f70541143aba6248bd0177732615c9f8a54543062e599a2cee171d811a917a4b0882ba5def07b3260ec5a082886d87825ee35ff687ab6e3e839fdac019fa5b80050a65f59a68fcc976f7d911189f30cf92fa5ad021dea92d00d3386a5d9bb62c65e3f7ecb19ce0b5569d6d00e883d28b567c21ef82e8545dc11ebbfd946a10a405dea6534a7c18fbedbdf8d71095deebb9347d6116033825427b0148a45162861088bba8782b9dae7f98f81c36e9d11598bdd5e79782e521fe881ab8589b3050a5f8845293061641a957bea70b9521111fa0beadf746e1bea12847470d3ae39f16ae293f7ecafbaf1315a77b281e82b87e852f366e36bc4928634cf898487e4b1031d9e99f0fa85050023104a882e626e", 0x1b1}, {&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138", 0x49}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb83", 0xdf}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:10:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 14:10:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 181.374395] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 14:10:31 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 181.438612] print_req_error: I/O error, dev loop5, sector 0 [ 181.444474] Buffer I/O error on dev loop5, logical block 0, async page read 14:10:31 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 181.510438] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100), 0x0, 0x400}], 0x0, 0x0) 14:10:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001", 0x1d, 0x400}], 0x0, 0x0) [ 181.598051] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 181.692117] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:31 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001d80)="d083b8778d9e055daedb2fb28df629afabdb0b25311ef1e77295a000a43e2610b846a5a59c06a800d34c3ef145cad9aaddefb439df1beffe701249890b0ea7339ca9794b6cf290548aba931a5059dedce4d27e6263d686d6f1504ecfc3bdccec85c073b5b71f298737ae4c7e96b8d6df30992b9ebb753ddeb1e0dc66f019618e868a38371361d6110edab71f3ae2fc04feed51cd887ac2bdcd241d92f7b1aa9d7f70541143aba6248bd0177732615c9f8a54543062e599a2cee171d811a917a4b0882ba5def07b3260ec5a082886d87825ee35ff687ab6e3e839fdac019fa5b80050a65f59a68fcc976f7d911189f30cf92fa5ad021dea92d00d3386a5d9bb62c65e3f7ecb19ce0b5569d6d00e883d28b567c21ef82e8545dc11ebbfd946a10a405dea6534a7c18fbedbdf8d71095deebb9347d6116033825427b0148a45162861088bba8782b9dae7f98f81c36e9d11598bdd5e79782e521fe881ab8589b3050a5f8845293061641a957bea70b9521111fa0beadf746e1bea12847470d3ae39f16ae293f7ecafbaf1315a77b281e82b87e852f366e36bc4928634cf898487e4b1031d9e99f0fa85050023104a882e626e", 0x1b1}, {&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e", 0x45}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4", 0xda}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:10:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001", 0x1d, 0x400}], 0x0, 0x0) 14:10:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001d80)="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", 0x1b1}, {&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138", 0x49}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb83", 0xdf}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:10:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 182.266794] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001", 0x1d, 0x400}], 0x0, 0x0) 14:10:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 182.439683] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000", 0x2c, 0x400}], 0x0, 0x0) 14:10:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 182.626713] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000", 0x2c, 0x400}], 0x0, 0x0) [ 182.799112] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 182.850860] print_req_error: I/O error, dev loop5, sector 0 [ 182.856713] Buffer I/O error on dev loop5, logical block 0, async page read 14:10:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40c40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x3, &(0x7f00000002c0)=""/53, 0x35) 14:10:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000", 0x2c, 0x400}], 0x0, 0x0) 14:10:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x38, 0x0, 0x8) 14:10:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 14:10:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 183.117689] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe", 0x33, 0x400}], 0x0, 0x0) 14:10:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffeb6, 0x20048014, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:10:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x10001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000040)=""/184, 0xb8}], 0x1, 0xffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000340)=0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/223, 0xdf) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000380)=@generic={0x0, "abc8eec637646c07bccded22da0842d972b0bbf0383b3781c852626f2cfb9514bdf499888aba9297aab8e6e2c3f077a9cc5443c44a6bcf126a0f0d80da1f324710896f36e00e6f46fe32bbef2b4973e903800f8fe3c83a8a8ae898bd0fe19a3dccd0718f654b5fa33afa5259a59d1b1b9c3478916b04f9ce5b138c78baae"}, 0x80, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000480)="cf7f9a511e5a39b30d113e", 0xb}], 0x2, &(0x7f00000022c0)=[{0xe10, 0x111, 0x2, "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"}, {0xfd0, 0x112, 0x7ff, "f512befdb1af3d5508a02450e3062a80079b9479c6fff1290c33c8429728406b8b812f69b26cc186e25690e3da508dd042790d37e661bf2cac8cde7f3a4603eebda5184710cd9a43752c87d495a2e7e39e85bebdbfcc147d6baf1698c1c8c9e55ddf0e222d37fddae8ce4b5d2aae95e8bfad46800f711e2acd7aa6c23e2ed0b57d185461145c811fe69d7361e7acb6dfbb90be1e28e8588135c6583c2cf08be83d4b077525723ea0622c420952bed6f7e8279907fed51ee2d406caf6c3ddba7d707a6d5009cb677ba0c0b6d9050f813c14a12e33befe61655e90154604850fbacb0cc647d1c923ba3f160a5580cae8ba4629df8ad51e9ce22dec93e4c931030bd7abb5e7b0de273fc50ed310f428c4f115a040688f0f6d06d4755407046d6e0952f6ead10b03d63fac52373ebb40629877cbe11c298674bb4facfd3a2f09392244539b350b42ab8aee2ed3bb419b4d902d20364362f35d805a6548f38c378e23460aedda477eac5cfce6a344460cbd7c15532e36b97e6fd51ccf82dc246b8eb5c75389b0f79451f33e9d060f1d6351142c91aaf708603e74933bf63457ce45845be26e89a374bfa332ebecb37891d1ef786aab1a4deffbb98cb0415c94674c9c78ae6fe6278a9d369fb5c74a1b83195935a5be7b216ae55438f2557cf5ec9a39bd54324fcafe313dc16a663d4f7357319b902512127649a498960d67114c3c0942ec73405b8a7b38258a8af342e4782a321947e21257c17540b881ef738a2cf1cc57fe64b1ab20b494dd59f46736b411b47ebf09355ea0e7b4f9500585193b7c88fb9d410ab6e1906d854f220432d53a23bf99eeba805d5a23728c308738d043a2eb1ee8f29f4965217fb52cf9b6b796bfda83b3da38a8b990c4283b6c877748fd45bde0a37a04512bacb35c2db23bd02ed58b6f12b6c0fd801c1c405621510eba44d9bbc4a3a3b4a01b0f8cd63fb2e409199f2d55b7f12b534983ae7c42772fce878dd9514acae387d80d6c0b294f0b49be2e7f5745b46bb145780679eb3996728906d3d7a289ccf2ab533c29accc56ca7c725b38228067031aa6932dda5c947da3064b845116acd0dba06025e8432431dcf472157a6c503ef0814ed1fd61e8a4a06950ae79d36235f69186fff5c64093fb8bbc6313107f44aa235e7976f17f1d7bc590d25819e0febf4ed1cf6dd382a56785725fa7990e7c00691954083eace6d8a649cde2c02368f78281584c2ae5e3e353aef760a61ddb7587b99968c00a8ca9ac8fb7b078540bc703e47bce1fef13df61e667183654fd29e7e26666d47f24ca0b96b1be41ae2c53d75ddca3b17f2ff0873caf2124fe19e90e9bc46463f8eef6f3e6ac0214ee11f78dcaba39be8d83fcbd4657c11fe7b309b532d799df175ed36f2514a939f209b755956aca0065281d810f3315171d07e9dfaa0b6e302738380616cff7c6b252f0ce1e24ffcad4ff29bd533b7f0aa35d123734c77284bcd3a0c21bfcb3b00c05063a9dd1ea56968e631b8bba94ce0b548b7387739a2f8494c64a55bb9450d2eaabe872d1d1a88c10438dd8061cfdb1760b27601e0c77166e19a8e1fddbdfbf9907f4acfdcc3270c52dbbb9a18e5700dbe9e6f60b843ef63de148055918143bfb3469eef04d7975894bb3e1ee57982c4d5ccc89fdb74aa7eab1216c9d48a9a3d94d4beb153ba1f83ebdb9c6160f186521b9835f96ace6546b4ed87adcf887467dcf1507527cfb22d372a9ce1f54bba4b33932f9513282bcd240dd61c15c124a936666e2e4126a0eece94281dcd4a7b90e25f7abb7bbd8baa902d846b2d6c9b8381776b6eabd533941d8655ccdc1221afbd69e4a619c2f995b8c030f9d0563917b6a7e435e177dce7b01201a61b01f61517d0cb3890a81c9209537f32e4460c1b7a7c79c333ff0f901072182783bfb53ed903e154d2e652630168f12291dc9cd8c166c4c486231a8f2628bbd5b692b1daf1b55c5a95fb5d7112f7e693374f18df66d70e6ecd1c5d1f1c89eab18699759e61e92e365e1cd97f04fdb863a073896eb9c2d9cf6d139f00f70248013365725a34367a0f453e888d0e50786a8d632815ca33adcabc092ca37befccfdb821662bb0588af70128788cc7f01607e98a8c76cb71eaec77021969c3427447af7b010737b49cd49b9918ed8f87ff43f1d83d30ce683d34e683b08ab313f8768d7d4e3a246b33a1b4db5412f35be125ee2af341189a059841f2ab29619d35bd0bcec179b309d55dc3d2edca1ea2734c39aa22818a713767d8970aae6a2a46a09466268aa9652d30a63672931071ef07a3fee4e44bbaf63151802654fee6aca9234c026dfc44b34bfcd1e0448b47e87710c753024eab827affff5443b2dbb39fd0280451969f4e3811c565a983c1d593f683c8104ce9164b40d6eddda7d27e2a237b8afa212fd4ca96ee7a80ab751215cf2f6f12d97ef646c26c4aeb68b9fa81500d70e6b439a4561e9b7cfab7fc455e7f0be119625f379fde98810d37f61efb816c4f62339401b6512180c48bda0c48d239a8a5ebf675e09eab1d04c91be96045883a48d90451a8035bda65683ac1b80ef1d52b2b74e05b6166f88b3d903de661a86626e4382f18b07dcfcf3747a94b7e307807d02138168474b1bc6e46b03096a54b04e1052ca3256441aacbee85741d2ff9b7f204d3c905e9da8019763ebb29d59ea24e20610ff45b15ef253fd08d0f6c53b915e07a94b3d9c9a0669cedf38906dc7ae319e413231c916d97220ea7d5ec337ede105282271155761b9bf95953bbc291243e4df921a339ef46a9050ff6c0545c50f5f46aeda16d90a9575ad8a8710a50c835d98c322fdd5dd34f5d21c068ecd7bdb29871726bba8984a2bdcbf7f49a4302909595aca80785faf059cf7f0adb09351d537ed9e02277c6c3eb4fbe4483ecec5605bb2f17382b65317676d37d9df48c76df1db12fff5645252879e9651d9573b66be183d9e3b08b53981760fe1f2198cf24a62ad9e78311ab8f58b68f37bfcc6d05c3bf9d6241346d8ab218c3e6097d2e4a1336d5eef4cec45512f16b6a1e1335b688946a0ccddc0a9c2ce61d16a73c43b8a2f29f84877c5aecec4bd0d616c2eb4e4e77a193d842d9d927adab8866ec1a71ccba2dbafb87edd2930dfc66ece40b4108c8a9a475e80aa3ad4848900e4c1a6faf7957f838d5f342284c092e40911431f14ccdf5f8e891de6b900b83590c4aa0d98b9663802996df3d49d4ca73770bfaba36d8053e5b5a46a45fb014e73c18ebd66c9a85bf68692a8d3b09f50c3919d7fa5d5470cdfcd8d9aa7f1d576d6be29cd8177a0290e55fb2d6844454522e20dceda92e2ab7529a83a775da8e8ff4bb463a8a04e72ba6aa5f2983b05042b59a8575c7ab9e635d2df451826f3513b6325d947ecca22b6d2dcdc03a430cbf1ddec65d7f013b473f807c5404c6968583039127ef9cf53a5e09e10dc54c440aef6b6c7920c26ebbcf25a65b1cc3e8a647faf1c2b3395e021f031a6fcce8b0797c18bda720fbd886da1d61efc2f7a468f1b7d456e29329cdfc26b5cd72e6eaee3ead1a63fa9f372d68a6705184afc234311ba8f5cb066e5c85d69557727c866662e05dd3e61d040ab2383eb5198d43a883d98e21db8c5e20da44b39a60224139157a020d799689dc686d79214d8f5655f23d84b5abcaf51a2547a1821b797e1f93357edef7f4c7d5d03281833f612c0204c6925f5963b7bf5a00667b9c101d81208a40f2e2919ad22c0069ce346ec9955019095f65ea235537386da296164c2169bbed8cbba6e8075cd3a4a13dc8379935ecec778d6e57807c580a65c9226c1a3bfef51501d34d809df62151fbd47ddcca04019743185580675e7e5cea4483a5134dceb150157a926fa9b52333b2f22d97c63bf48d1ff0974b3f20535b2d15c79ea84078c0ef5105c88843abea998e2731f7501d037f16b3884582cc225ac6851f7f5a20976eeeb1366efe33030ae36270e4bd1801a1189be884cb4cb1806a37a3d4e246cb8002462b8de20be300208d4375198b5571df5fcfaa95c52a7bdff76a342ec18391b3ddbc03a3418d9ed27a6a440f0a756b84f17cbf6fdb57f9e4930e0f70c9376ea2031990a4b63bb0f759aa0c50bd8d7851034b469d94c8396b02af380366b3d6b8102e00e2dccffd73a804069404f6be37cd670faa28e5922a65ba12da9595b825aa2af00f803047b250c582397f29e8fef42aed1fa5125c1733774f89c932d18ba2be6bbff0cc2f6839d770d23d7df240d7c03d69ef7630621ffc5e13aaf5c8672017c7933529e1b2a8db3fc02005c629bf0fb99608e82e947d829e6080df723ae5d92ea0af800b010e8011321d59f5610db440cecb2bb3745f8b3e8bde03da27f2a94a748e4465f95bff883bd4d9f54dfe6ce15b64e2cdee6f3a6de9141a9c9f3806400c1a74ecb011031329e9d7f1fe49a4415b25be0405356ab817f52779663729ab648958aba2786c9c214c55858f7c47cd3b14d87cea1cc3ac09da541744b970c467eb242e8f5d3033edbf21a8f0dd57df930e563e0d06ed72e58c09ce94180fe892e99a01943f2c5c7223f95d677faa817b9b905dd8d2db16752c10c4cb2b0494ab4403ebf1775c80aeffb35626b2eb1c0e56070840d1f5c4fd9dd466099dbb64dea7b7bdd9a7fce8d591194d48d388222d6c5785fbee97c044d2035346c7b5211b81dd660b5e718425a39924f2a234578b8af403b0145c4ec29232d497c0a77973f27e2de10c15b72318fdf4617331d9adcfbb5a2d98043ff0fcc43afb0676a08d35fe60e510569a7aec833140177d990c2e654b71df806d43c148b6a324a8a2746e20a176861a17d0199630155ecbe4e81609c2d3564d4ed2eccc57cbbb0a29c91e15090a3d91ed376f4c23671464068992570415f9915ef56140d576acd10b21109d28b8674afc8d5af78eb000c77fb3eae37ea4a23ead25a9829b5071105f47a74c97a772df2bd4029461c806619229738d6eeea0af6fe752c66b6654c3ddf8de437ab044d889d9e44c1c3360ad658dc439d21383cad77e7b493ef763d387a25da409d6c170d14f7ebaf25771a4c4d62dedf4a982ae0b5d687514d7a10de45847aa5c4d97853e8c409473bc580e1168ea32e03ded5a395228d15524893ac50ec7b16df2f8c7d46ff6b2edf9fab01cb9756492ee77beb71b5a5ebe1729361e389c397659f1f0c28aadc6b9b46775776da01194f101b4a5f5d3e3ce22bea930732c7bf32ec2de8913bcd20a4638ac558ebbebf36844ab7af141fbdb6b6d5460110e7f1715291cbb48cd534f2f2afe3c20df24a26e232f52e1a4d45dc5e9bc2bf91c8685e7113e5ff97b3f1217983e5b74202436b47b2ed9062819d92b38cad98d5d921ccc1ed49d1f18fbc748ce3456dc5f0c40819dc7be15e3a2e0243349305f17d5de114fe03d0b77c8a0bea1f55f1342ab8cdcb1e7e5fd5033862d5c065018da09df7bf6034cfb00ceabd7c2cd1c3a5f5feb2e435c82cc60a69e0177bcecc920981c983ac63fca7b761a38acab5821565dad5c9ac90ca6635a09a5af2bcb9e86eb7ff16ffbd46aa48f51605b70c1a92cafe98aa640c354bd725e7a6bd0e979ebce029116b8e7bef3d85531648846f03e86a98b3302cf75d7e7cd10ccd9399b8d2cd103cedf265784834bf2d906609e8649e0e69586508c91840663d"}, {0xb8, 0x113, 0x4, "5190d6262e0fba30d2b32867a804fed05d68e031921cf013d066fea42ffabedbbe881c20b8c8efe3fc3a648f8702b55fa9fc17c35009b90c5ea8dda003006cd3667187cea0ebeed3aa10302bb90530244ab13aa6d8e1c245da5d560346ecd6c088b6165a18b5a7401f98c8b84f29f6b594cefc967026e4fc9095388fd711fd4dd03e9213eb6888d49d3bcdbfbeffb501b1080590cde6c29871eb19c79a2430762c638c5e1c"}, {0x50, 0x11, 0x1, "2d75810fe434b486dd94f3b12bbd671aced2e30d3604607a855b241c0be060e3caabd83ce1ec02923797750c3558c91730fb159a8442db6fe51ff5052eaf"}, {0xf0, 0x107, 0x0, "d6255fa349c1be5d7e72f7bf9fd6b284c9d179c19b1c87d9bce9fe68115a02ab1602a755d2a969ebe1e84e3d4026aed4457687b9d55b3150744b865139b98b4f334e26d24e6de6bae07b4d31a19f8a11d47ff3c4276d113fb80900dbc63c4591f836b479051524ce646b35958cee782fd91aa9cdc035bf77b05ec665a0b8b9139cf7a8a28594ea730dd92a13dba8732a66365466a7bc96426b62b1a8686aa81a989c45aed7c5ef9146b5fbdd610427b90f39c78198a70016b4496d09f0ff7a2f5d5faa05bacb1874a339abcce70a1c5a44ec2c926e0be77985"}, {0x18, 0x0, 0x20, "75781313f7"}, {0x10, 0x104, 0x3}, {0xc0, 0x113, 0x0, "c54108d4c8367940e86690ad51674dd262f93587c83abc45fff0db972851ec6c5020e0cdebc8a59d6acab8638385cdde08c7ce9acb0551a7ed8f16153e886669bcf8ce62810b061a77a9451f8d402abeb2aca7411ebc16e3324fbdc22d1008c27d6308c2cda95650802697eadfe1409c9ba9495f183ae06496d2769c738fad63e20f438adcdd76a205da0cdb67063eb2f3bc1cdd604f585f4a51f62a0c69de3c05876fa11359f03f3e4aa2"}], 0x20c0}}], 0x1, 0x20000004) 14:10:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:33 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x64003, 0x0) [ 183.294616] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 14:10:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 183.335066] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe", 0x33, 0x400}], 0x0, 0x0) [ 183.401062] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 183.475502] EXT4-fs (loop1): group descriptors corrupted! [ 183.512409] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 183.604373] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 183.618484] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 14:10:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:33 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x64003, 0x0) 14:10:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 183.651634] EXT4-fs (loop1): group descriptors corrupted! 14:10:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 14:10:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe", 0x33, 0x400}], 0x0, 0x0) 14:10:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x10001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000040)=""/184, 0xb8}], 0x1, 0xffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000340)=0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/223, 0xdf) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000380)=@generic={0x0, "abc8eec637646c07bccded22da0842d972b0bbf0383b3781c852626f2cfb9514bdf499888aba9297aab8e6e2c3f077a9cc5443c44a6bcf126a0f0d80da1f324710896f36e00e6f46fe32bbef2b4973e903800f8fe3c83a8a8ae898bd0fe19a3dccd0718f654b5fa33afa5259a59d1b1b9c3478916b04f9ce5b138c78baae"}, 0x80, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000480)="cf7f9a511e5a39b30d113e", 0xb}], 0x2, &(0x7f00000022c0)=[{0xe10, 0x111, 0x2, "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"}, {0xfd0, 0x112, 0x7ff, "f512befdb1af3d5508a02450e3062a80079b9479c6fff1290c33c8429728406b8b812f69b26cc186e25690e3da508dd042790d37e661bf2cac8cde7f3a4603eebda5184710cd9a43752c87d495a2e7e39e85bebdbfcc147d6baf1698c1c8c9e55ddf0e222d37fddae8ce4b5d2aae95e8bfad46800f711e2acd7aa6c23e2ed0b57d185461145c811fe69d7361e7acb6dfbb90be1e28e8588135c6583c2cf08be83d4b077525723ea0622c420952bed6f7e8279907fed51ee2d406caf6c3ddba7d707a6d5009cb677ba0c0b6d9050f813c14a12e33befe61655e90154604850fbacb0cc647d1c923ba3f160a5580cae8ba4629df8ad51e9ce22dec93e4c931030bd7abb5e7b0de273fc50ed310f428c4f115a040688f0f6d06d4755407046d6e0952f6ead10b03d63fac52373ebb40629877cbe11c298674bb4facfd3a2f09392244539b350b42ab8aee2ed3bb419b4d902d20364362f35d805a6548f38c378e23460aedda477eac5cfce6a344460cbd7c15532e36b97e6fd51ccf82dc246b8eb5c75389b0f79451f33e9d060f1d6351142c91aaf708603e74933bf63457ce45845be26e89a374bfa332ebecb37891d1ef786aab1a4deffbb98cb0415c94674c9c78ae6fe6278a9d369fb5c74a1b83195935a5be7b216ae55438f2557cf5ec9a39bd54324fcafe313dc16a663d4f7357319b902512127649a498960d67114c3c0942ec73405b8a7b38258a8af342e4782a321947e21257c17540b881ef738a2cf1cc57fe64b1ab20b494dd59f46736b411b47ebf09355ea0e7b4f9500585193b7c88fb9d410ab6e1906d854f220432d53a23bf99eeba805d5a23728c308738d043a2eb1ee8f29f4965217fb52cf9b6b796bfda83b3da38a8b990c4283b6c877748fd45bde0a37a04512bacb35c2db23bd02ed58b6f12b6c0fd801c1c405621510eba44d9bbc4a3a3b4a01b0f8cd63fb2e409199f2d55b7f12b534983ae7c42772fce878dd9514acae387d80d6c0b294f0b49be2e7f5745b46bb145780679eb3996728906d3d7a289ccf2ab533c29accc56ca7c725b38228067031aa6932dda5c947da3064b845116acd0dba06025e8432431dcf472157a6c503ef0814ed1fd61e8a4a06950ae79d36235f69186fff5c64093fb8bbc6313107f44aa235e7976f17f1d7bc590d25819e0febf4ed1cf6dd382a56785725fa7990e7c00691954083eace6d8a649cde2c02368f78281584c2ae5e3e353aef760a61ddb7587b99968c00a8ca9ac8fb7b078540bc703e47bce1fef13df61e667183654fd29e7e26666d47f24ca0b96b1be41ae2c53d75ddca3b17f2ff0873caf2124fe19e90e9bc46463f8eef6f3e6ac0214ee11f78dcaba39be8d83fcbd4657c11fe7b309b532d799df175ed36f2514a939f209b755956aca0065281d810f3315171d07e9dfaa0b6e302738380616cff7c6b252f0ce1e24ffcad4ff29bd533b7f0aa35d123734c77284bcd3a0c21bfcb3b00c05063a9dd1ea56968e631b8bba94ce0b548b7387739a2f8494c64a55bb9450d2eaabe872d1d1a88c10438dd8061cfdb1760b27601e0c77166e19a8e1fddbdfbf9907f4acfdcc3270c52dbbb9a18e5700dbe9e6f60b843ef63de148055918143bfb3469eef04d7975894bb3e1ee57982c4d5ccc89fdb74aa7eab1216c9d48a9a3d94d4beb153ba1f83ebdb9c6160f186521b9835f96ace6546b4ed87adcf887467dcf1507527cfb22d372a9ce1f54bba4b33932f9513282bcd240dd61c15c124a936666e2e4126a0eece94281dcd4a7b90e25f7abb7bbd8baa902d846b2d6c9b8381776b6eabd533941d8655ccdc1221afbd69e4a619c2f995b8c030f9d0563917b6a7e435e177dce7b01201a61b01f61517d0cb3890a81c9209537f32e4460c1b7a7c79c333ff0f901072182783bfb53ed903e154d2e652630168f12291dc9cd8c166c4c486231a8f2628bbd5b692b1daf1b55c5a95fb5d7112f7e693374f18df66d70e6ecd1c5d1f1c89eab18699759e61e92e365e1cd97f04fdb863a073896eb9c2d9cf6d139f00f70248013365725a34367a0f453e888d0e50786a8d632815ca33adcabc092ca37befccfdb821662bb0588af70128788cc7f01607e98a8c76cb71eaec77021969c3427447af7b010737b49cd49b9918ed8f87ff43f1d83d30ce683d34e683b08ab313f8768d7d4e3a246b33a1b4db5412f35be125ee2af341189a059841f2ab29619d35bd0bcec179b309d55dc3d2edca1ea2734c39aa22818a713767d8970aae6a2a46a09466268aa9652d30a63672931071ef07a3fee4e44bbaf63151802654fee6aca9234c026dfc44b34bfcd1e0448b47e87710c753024eab827affff5443b2dbb39fd0280451969f4e3811c565a983c1d593f683c8104ce9164b40d6eddda7d27e2a237b8afa212fd4ca96ee7a80ab751215cf2f6f12d97ef646c26c4aeb68b9fa81500d70e6b439a4561e9b7cfab7fc455e7f0be119625f379fde98810d37f61efb816c4f62339401b6512180c48bda0c48d239a8a5ebf675e09eab1d04c91be96045883a48d90451a8035bda65683ac1b80ef1d52b2b74e05b6166f88b3d903de661a86626e4382f18b07dcfcf3747a94b7e307807d02138168474b1bc6e46b03096a54b04e1052ca3256441aacbee85741d2ff9b7f204d3c905e9da8019763ebb29d59ea24e20610ff45b15ef253fd08d0f6c53b915e07a94b3d9c9a0669cedf38906dc7ae319e413231c916d97220ea7d5ec337ede105282271155761b9bf95953bbc291243e4df921a339ef46a9050ff6c0545c50f5f46aeda16d90a9575ad8a8710a50c835d98c322fdd5dd34f5d21c068ecd7bdb29871726bba8984a2bdcbf7f49a4302909595aca80785faf059cf7f0adb09351d537ed9e02277c6c3eb4fbe4483ecec5605bb2f17382b65317676d37d9df48c76df1db12fff5645252879e9651d9573b66be183d9e3b08b53981760fe1f2198cf24a62ad9e78311ab8f58b68f37bfcc6d05c3bf9d6241346d8ab218c3e6097d2e4a1336d5eef4cec45512f16b6a1e1335b688946a0ccddc0a9c2ce61d16a73c43b8a2f29f84877c5aecec4bd0d616c2eb4e4e77a193d842d9d927adab8866ec1a71ccba2dbafb87edd2930dfc66ece40b4108c8a9a475e80aa3ad4848900e4c1a6faf7957f838d5f342284c092e40911431f14ccdf5f8e891de6b900b83590c4aa0d98b9663802996df3d49d4ca73770bfaba36d8053e5b5a46a45fb014e73c18ebd66c9a85bf68692a8d3b09f50c3919d7fa5d5470cdfcd8d9aa7f1d576d6be29cd8177a0290e55fb2d6844454522e20dceda92e2ab7529a83a775da8e8ff4bb463a8a04e72ba6aa5f2983b05042b59a8575c7ab9e635d2df451826f3513b6325d947ecca22b6d2dcdc03a430cbf1ddec65d7f013b473f807c5404c6968583039127ef9cf53a5e09e10dc54c440aef6b6c7920c26ebbcf25a65b1cc3e8a647faf1c2b3395e021f031a6fcce8b0797c18bda720fbd886da1d61efc2f7a468f1b7d456e29329cdfc26b5cd72e6eaee3ead1a63fa9f372d68a6705184afc234311ba8f5cb066e5c85d69557727c866662e05dd3e61d040ab2383eb5198d43a883d98e21db8c5e20da44b39a60224139157a020d799689dc686d79214d8f5655f23d84b5abcaf51a2547a1821b797e1f93357edef7f4c7d5d03281833f612c0204c6925f5963b7bf5a00667b9c101d81208a40f2e2919ad22c0069ce346ec9955019095f65ea235537386da296164c2169bbed8cbba6e8075cd3a4a13dc8379935ecec778d6e57807c580a65c9226c1a3bfef51501d34d809df62151fbd47ddcca04019743185580675e7e5cea4483a5134dceb150157a926fa9b52333b2f22d97c63bf48d1ff0974b3f20535b2d15c79ea84078c0ef5105c88843abea998e2731f7501d037f16b3884582cc225ac6851f7f5a20976eeeb1366efe33030ae36270e4bd1801a1189be884cb4cb1806a37a3d4e246cb8002462b8de20be300208d4375198b5571df5fcfaa95c52a7bdff76a342ec18391b3ddbc03a3418d9ed27a6a440f0a756b84f17cbf6fdb57f9e4930e0f70c9376ea2031990a4b63bb0f759aa0c50bd8d7851034b469d94c8396b02af380366b3d6b8102e00e2dccffd73a804069404f6be37cd670faa28e5922a65ba12da9595b825aa2af00f803047b250c582397f29e8fef42aed1fa5125c1733774f89c932d18ba2be6bbff0cc2f6839d770d23d7df240d7c03d69ef7630621ffc5e13aaf5c8672017c7933529e1b2a8db3fc02005c629bf0fb99608e82e947d829e6080df723ae5d92ea0af800b010e8011321d59f5610db440cecb2bb3745f8b3e8bde03da27f2a94a748e4465f95bff883bd4d9f54dfe6ce15b64e2cdee6f3a6de9141a9c9f3806400c1a74ecb011031329e9d7f1fe49a4415b25be0405356ab817f52779663729ab648958aba2786c9c214c55858f7c47cd3b14d87cea1cc3ac09da541744b970c467eb242e8f5d3033edbf21a8f0dd57df930e563e0d06ed72e58c09ce94180fe892e99a01943f2c5c7223f95d677faa817b9b905dd8d2db16752c10c4cb2b0494ab4403ebf1775c80aeffb35626b2eb1c0e56070840d1f5c4fd9dd466099dbb64dea7b7bdd9a7fce8d591194d48d388222d6c5785fbee97c044d2035346c7b5211b81dd660b5e718425a39924f2a234578b8af403b0145c4ec29232d497c0a77973f27e2de10c15b72318fdf4617331d9adcfbb5a2d98043ff0fcc43afb0676a08d35fe60e510569a7aec833140177d990c2e654b71df806d43c148b6a324a8a2746e20a176861a17d0199630155ecbe4e81609c2d3564d4ed2eccc57cbbb0a29c91e15090a3d91ed376f4c23671464068992570415f9915ef56140d576acd10b21109d28b8674afc8d5af78eb000c77fb3eae37ea4a23ead25a9829b5071105f47a74c97a772df2bd4029461c806619229738d6eeea0af6fe752c66b6654c3ddf8de437ab044d889d9e44c1c3360ad658dc439d21383cad77e7b493ef763d387a25da409d6c170d14f7ebaf25771a4c4d62dedf4a982ae0b5d687514d7a10de45847aa5c4d97853e8c409473bc580e1168ea32e03ded5a395228d15524893ac50ec7b16df2f8c7d46ff6b2edf9fab01cb9756492ee77beb71b5a5ebe1729361e389c397659f1f0c28aadc6b9b46775776da01194f101b4a5f5d3e3ce22bea930732c7bf32ec2de8913bcd20a4638ac558ebbebf36844ab7af141fbdb6b6d5460110e7f1715291cbb48cd534f2f2afe3c20df24a26e232f52e1a4d45dc5e9bc2bf91c8685e7113e5ff97b3f1217983e5b74202436b47b2ed9062819d92b38cad98d5d921ccc1ed49d1f18fbc748ce3456dc5f0c40819dc7be15e3a2e0243349305f17d5de114fe03d0b77c8a0bea1f55f1342ab8cdcb1e7e5fd5033862d5c065018da09df7bf6034cfb00ceabd7c2cd1c3a5f5feb2e435c82cc60a69e0177bcecc920981c983ac63fca7b761a38acab5821565dad5c9ac90ca6635a09a5af2bcb9e86eb7ff16ffbd46aa48f51605b70c1a92cafe98aa640c354bd725e7a6bd0e979ebce029116b8e7bef3d85531648846f03e86a98b3302cf75d7e7cd10ccd9399b8d2cd103cedf265784834bf2d906609e8649e0e69586508c91840663d"}, {0xb8, 0x113, 0x4, "5190d6262e0fba30d2b32867a804fed05d68e031921cf013d066fea42ffabedbbe881c20b8c8efe3fc3a648f8702b55fa9fc17c35009b90c5ea8dda003006cd3667187cea0ebeed3aa10302bb90530244ab13aa6d8e1c245da5d560346ecd6c088b6165a18b5a7401f98c8b84f29f6b594cefc967026e4fc9095388fd711fd4dd03e9213eb6888d49d3bcdbfbeffb501b1080590cde6c29871eb19c79a2430762c638c5e1c"}, {0x50, 0x11, 0x1, "2d75810fe434b486dd94f3b12bbd671aced2e30d3604607a855b241c0be060e3caabd83ce1ec02923797750c3558c91730fb159a8442db6fe51ff5052eaf"}, {0xf0, 0x107, 0x0, "d6255fa349c1be5d7e72f7bf9fd6b284c9d179c19b1c87d9bce9fe68115a02ab1602a755d2a969ebe1e84e3d4026aed4457687b9d55b3150744b865139b98b4f334e26d24e6de6bae07b4d31a19f8a11d47ff3c4276d113fb80900dbc63c4591f836b479051524ce646b35958cee782fd91aa9cdc035bf77b05ec665a0b8b9139cf7a8a28594ea730dd92a13dba8732a66365466a7bc96426b62b1a8686aa81a989c45aed7c5ef9146b5fbdd610427b90f39c78198a70016b4496d09f0ff7a2f5d5faa05bacb1874a339abcce70a1c5a44ec2c926e0be77985"}, {0x18, 0x0, 0x20, "75781313f7"}, {0x10, 0x104, 0x3}, {0xc0, 0x113, 0x0, "c54108d4c8367940e86690ad51674dd262f93587c83abc45fff0db972851ec6c5020e0cdebc8a59d6acab8638385cdde08c7ce9acb0551a7ed8f16153e886669bcf8ce62810b061a77a9451f8d402abeb2aca7411ebc16e3324fbdc22d1008c27d6308c2cda95650802697eadfe1409c9ba9495f183ae06496d2769c738fad63e20f438adcdd76a205da0cdb67063eb2f3bc1cdd604f585f4a51f62a0c69de3c05876fa11359f03f3e4aa2"}], 0x20c0}}], 0x1, 0x20000004) 14:10:33 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x64003, 0x0) 14:10:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:33 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x64003, 0x0) 14:10:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) [ 184.016972] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 184.050570] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 14:10:33 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x64003, 0x0) [ 184.088519] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 14:10:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ff", 0x37, 0x400}], 0x0, 0x0) [ 184.145709] EXT4-fs (loop1): group descriptors corrupted! 14:10:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:33 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x64003, 0x0) [ 184.283992] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 184.318550] print_req_error: I/O error, dev loop5, sector 0 [ 184.324370] Buffer I/O error on dev loop5, logical block 0, async page read 14:10:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 14:10:34 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 14:10:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ff", 0x37, 0x400}], 0x0, 0x0) 14:10:34 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x64003, 0x0) 14:10:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:34 executing program 1: 14:10:34 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 14:10:34 executing program 1: 14:10:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ff", 0x37, 0x400}], 0x0, 0x0) [ 184.852339] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:34 executing program 1: [ 184.985155] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 185.398375] NOHZ: local_softirq_pending 08 14:10:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x30002000000010, 0x1000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 14:10:35 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 14:10:35 executing program 1: 14:10:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53", 0x39, 0x400}], 0x0, 0x0) 14:10:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:35 executing program 1: 14:10:35 executing program 1: 14:10:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x30002000000010, 0x1000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 14:10:35 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) [ 185.693702] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53", 0x39, 0x400}], 0x0, 0x0) 14:10:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:35 executing program 1: 14:10:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x30002000000010, 0x1000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 14:10:35 executing program 1: 14:10:35 executing program 0: [ 185.842635] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53", 0x39, 0x400}], 0x0, 0x0) 14:10:35 executing program 0: 14:10:35 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x30002000000010, 0x1000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 14:10:35 executing program 1: 14:10:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:35 executing program 0: 14:10:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, 0x0, 0x0) 14:10:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000140)) 14:10:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x5450, 0x0) 14:10:35 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x30002000000010, 0x1000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 14:10:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x709a41, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) [ 186.236886] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, 0x0, 0x0) 14:10:36 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 14:10:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a}], 0x0, 0x0) 14:10:36 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x280102, 0x0) writev(r0, 0x0, 0x0) 14:10:36 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x30002000000010, 0x1000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 14:10:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x80002, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 14:10:36 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) 14:10:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, 0x0, 0x0) 14:10:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 187.035583] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a}], 0x0, 0x0) [ 187.098946] encrypted_key: key trusted:em1 not found [ 187.181902] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:10:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:37 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 14:10:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:10:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000400000000101308006d5ebe5a0000ffff53ef", 0x3a}], 0x0, 0x0) 14:10:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 187.889307] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 187.904626] audit: type=1804 audit(1588774237.578:14): pid=10525 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir266418705/syzkaller.D5Cn51/124/bus" dev="sda1" ino=16180 res=1 [ 188.038146] audit: type=1804 audit(1588774237.618:15): pid=10525 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir266418705/syzkaller.D5Cn51/124/bus" dev="sda1" ino=16180 res=1 14:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:38 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 14:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 188.441974] audit: type=1804 audit(1588774238.118:16): pid=10547 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir266418705/syzkaller.D5Cn51/125/bus" dev="sda1" ino=16184 res=1 14:10:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 14:10:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:10:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 14:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 14:10:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 14:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 14:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 14:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 14:10:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) lseek(r2, 0x200ca, 0x0) 14:10:39 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 14:10:39 executing program 1: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) getpgrp(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x0, 0x0}, 0x30) r3 = syz_open_procfs(r0, &(0x7f0000000000)='net/stat\x00') name_to_handle_at(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc3, 0x7, "8dc609098df318521243a4824a63ad2bb848244b1facada4d026cd924026e45bf6887eb41d6ac8cda426e9e53de6d436dc033c2ebb15bfe930bc583e1c54b345eff7d5c36e5e3e6bc260f2a1f03828edb0416da527d39cc53cd01476defc8be1ccd73302d4c80ce698d53151dd3b88e5a0b1b80726380b7bb664482415b2d0c0589b4a1d4092db9943d4257fe5a5cd5f71bd4653f7d6c96f72d45c176f43003d3ad4e380673953b39c759745a7fb02f51e3554a4b67841c9588210"}, 0x0, 0x0) socketpair(0x0, 0xa, 0x80000001, &(0x7f0000000040)) gettid() r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000200)={0x3, 0x0, [0x0, 0x0, 0x0]}) 14:10:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000000)) 14:10:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xc67, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 189.582858] audit: type=1804 audit(1588774239.258:17): pid=10617 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir504920826/syzkaller.YpRbD1/150/bus" dev="sda1" ino=16196 res=1 14:10:39 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 14:10:39 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x0, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:39 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) [ 189.674560] audit: type=1804 audit(1588774239.288:18): pid=10624 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir504920826/syzkaller.YpRbD1/150/bus" dev="sda1" ino=16196 res=1 14:10:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x389, 0x0, &(0x7f0000000440)="88f2c16e9a2c04e63f79538e320f604d7fff045d320957a9739c113b0f1bd8e2c170dc5ebc445fda72b58b0e2cab3e26fdc8020fe2d68557a0542a7df5d122be410162e413c7f2d451ebedbcc102ce9d5e64413a97b094f8b4b06ab2c54ac625f23729b3e0021f353ffc5c3d3dec17eb78d671ece5c74811520e7554d6e3b06a9d50ec120ff8c969e78a8028f3131d8a7a69054d085bc63ea7b5412a2138146c1f852c78dbec7bbb200d46b1fc79760f8089dc63cfc7362e604d5e95e87ccd7241b60e073e79cfe7046be89aa911a81d056e94ee88c6336fafc86b6686f79a4b6c02bc9114b387bd87d69f50c8db097020398b1a15be8a5790c2d77bb87c2bf828a4de56d1a22759fe6ba82e627d2e2ce3fafd75b75626782d862b7dbded08a4bb55dd94cc589e0a20c52626b7c668810354936f0735df3a2d7cada107e3dd87787c0e5e94e15473f118da59a682dfbc8fff61efeedc08f3c30dda1d79c30eeb738ca66560753920d452222e2f4a59ae19918af7baf817cf75edcc17dee5c7b5372241458756e7660d5a3d4492a535f599bffe060e2a531bc2f69e44590d71cfbd3044b1ad205731f5bc6fb01e68067658b63c7bed793ac78147f5dd63de855f5c99c8332b29866a31d6a8dac8e6fc09ed924443123ef93d36b0aa3d8304ceb69cb0c8c460118160db0f6efd78a53635f34437679bb69c60071215c23b8e762e432aa2431e9f7b1c27643766a1145c7996138f78638f9dfcfa225e3f6fbbbc4b9737d0ea88cdec241472d14f459e1eca10d621cf1cf5634d4782e5acd1d7a207f2765aabb31ce6080fa00a8daa4638b03d006ecfcd2f0d585a31912de7d9923f0a0fff654d20e5609c36a9eb5888dee7ce34fd82c41db999fb4707ae3d5bf5a8d516598c079dcf9d261641f795d3b7ea747923a3299a1dd93b5f462a0154a80493f7233f40a5dbe81476a609f71f5738f4af676e648e23766734b9cbee5c551d61d18dad67030083d8d4556a3139c136caf9e9b4463b224fd318612803bcf91a9467fb4a901a9abf7cde65ec67a43de323843ca65f1d0e59a074387925f92555bb1dbd13531672bc6d4dc4113bb19df7b7208e710b55cddc6a85f920e26e869e2fa51bcef13276a267e2bc085018d8c2ba2b2658b1bc3c9bec80d85746dfe98bcccd683582a3b2ea24e7d2ad88db48c2417d916f6a3d7376cae71bc20ad53e61551c564072f4890bc4025ff4ab1506753a0884b6bc739913e6c8b367d9612d993dabc8cadb6228d95e226ebe75a5ddf8ec698661c1e7d7fd19d4b848db725b2f6683d7b8857d0d0ef216b8ecade0113703f4e7111c49999ef5ee9320cc060bcbc49a14c8e39eaff8c98a63e916470a6eafecc947a67fa2b770a4eb344ff9eff9580c3f700a2da22faa105df4cd38b193d99200"}) 14:10:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000080)) 14:10:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) 14:10:39 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x100000080000000) [ 189.863793] audit: type=1804 audit(1588774239.398:19): pid=10636 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir504920826/syzkaller.YpRbD1/151/bus" dev="sda1" ino=16163 res=1 14:10:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 190.053861] audit: type=1804 audit(1588774239.458:20): pid=10643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir218995474/syzkaller.LuUJ8Y/132/bus" dev="sda1" ino=16198 res=1 14:10:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x82802100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x4, "b458c0c41eedd0a6ed8c6079b300a22e8374f1de897a5fba2e30f98b17ee04ca60f1c471604771dda7b7aadf5e2d4bea1ec660b6af1923945471546726abc22f", "3f8f4a6c3123ca6ccd8948af4ecb07cdaa4a9c9d5ca2220b7615d3ac12d9a3ca", [0xe7ac, 0x4]}) 14:10:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='personality\x00') sendfile(r2, r3, 0x0, 0x100000080000000) 14:10:40 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x0, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:10:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:40 executing program 4: socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000180)={@remote}) 14:10:40 executing program 5: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) 14:10:40 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) [ 190.576536] audit: type=1400 audit(1588774240.248:21): avc: denied { create } for pid=10710 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:10:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:10:40 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) lstat(&(0x7f0000000040)='.\x00', &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000100)="d9b687cd486ccbd2feb7732625705171d6c40099ef2ea36bef54d531caa0f2") clock_gettime(0x0, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 14:10:40 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:40 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:10:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x0, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:41 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:41 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) lstat(&(0x7f0000000040)='.\x00', &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000100)="d9b687cd486ccbd2feb7732625705171d6c40099ef2ea36bef54d531caa0f2") clock_gettime(0x0, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 14:10:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:41 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:41 executing program 5: syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:41 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:41 executing program 5: syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x0, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:41 executing program 5: syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:10:42 executing program 5: socket$inet6(0xa, 0x0, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:42 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:10:42 executing program 5: socket$inet6(0xa, 0x0, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:42 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x0, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:42 executing program 5: socket$inet6(0xa, 0x0, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:10:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:42 executing program 5: socket$inet6(0xa, 0x200000000003, 0x0) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:43 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x0, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:43 executing program 5: socket$inet6(0xa, 0x200000000003, 0x0) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:43 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:44 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:44 executing program 5: socket$inet6(0xa, 0x200000000003, 0x0) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:44 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:44 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) 14:10:44 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:44 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) 14:10:44 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:44 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 14:10:45 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:45 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) 14:10:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:45 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 14:10:45 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x9a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x64, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:45 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:45 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x9a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x64, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 14:10:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:45 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:45 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:46 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x9a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x64, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:46 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:46 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:46 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:46 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:46 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:47 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:47 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:47 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:47 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:47 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:47 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r2, &(0x7f00000000c0)="991d", 0x0}, 0x20) 14:10:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:47 executing program 5: 14:10:47 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:47 executing program 5: 14:10:47 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:47 executing program 5: 14:10:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:48 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:48 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x100}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}]}]}}]}, 0x50}}, 0x0) 14:10:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:48 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:48 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:48 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") r0 = epoll_create(0x7fffffc) socket$packet(0x11, 0x1, 0x300) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)={0x10000000}) r1 = socket$inet6(0xa, 0x4, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x8, 0x12, r2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r2, &(0x7f0000001740)="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", 0x1000) sendto$inet6(r2, &(0x7f0000000700)="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", 0xffffffffffffffe0, 0x0, 0x0, 0x4b) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 14:10:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:49 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:10:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:49 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:49 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:10:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 14:10:49 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:10:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 14:10:49 executing program 0: syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 14:10:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:50 executing program 5: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:50 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x0, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) 14:10:51 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) 14:10:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) 14:10:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 14:10:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff01", 0x22) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:52 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0ff00008e00000000000500", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) 14:10:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x0, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0008", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 202.507077] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 14:10:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 14:10:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x30002000000010, 0x1000000003, 0x0) write(r1, &(0x7f0000000080)="fc00000015000700ab092500090007000aabf6ff010060000400769321000100ff01", 0x22) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:10:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) 14:10:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 203.309967] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 14:10:53 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:10:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 203.475403] ================================================================== [ 203.482956] BUG: KASAN: use-after-free in do_blk_trace_setup+0xa5b/0xad0 [ 203.489788] Read of size 8 at addr ffff8880a7c7d100 by task syz-executor.5/11555 [ 203.497322] [ 203.498955] CPU: 1 PID: 11555 Comm: syz-executor.5 Not tainted 4.14.179-syzkaller #0 [ 203.506816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.516167] Call Trace: [ 203.518763] dump_stack+0x13e/0x194 [ 203.522376] ? do_blk_trace_setup+0xa5b/0xad0 [ 203.526853] print_address_description.cold+0x7c/0x1e2 [ 203.532114] ? do_blk_trace_setup+0xa5b/0xad0 [ 203.536597] kasan_report.cold+0xa9/0x2ae [ 203.540731] do_blk_trace_setup+0xa5b/0xad0 [ 203.545058] blk_trace_setup+0xa3/0x120 [ 203.549047] ? do_blk_trace_setup+0xad0/0xad0 [ 203.553546] sg_ioctl+0x2f9/0x2620 [ 203.557091] ? trace_hardirqs_on+0x10/0x10 [ 203.561325] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 203.565908] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 203.570473] do_vfs_ioctl+0x75a/0xfe0 [ 203.574256] ? selinux_file_mprotect+0x5c0/0x5c0 [ 203.578994] ? ioctl_preallocate+0x1a0/0x1a0 [ 203.583427] ? security_file_ioctl+0x76/0xb0 [ 203.587844] ? security_file_ioctl+0x83/0xb0 [ 203.592246] SyS_ioctl+0x7f/0xb0 [ 203.595622] ? do_vfs_ioctl+0xfe0/0xfe0 [ 203.599582] do_syscall_64+0x1d5/0x640 [ 203.603472] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 203.608645] RIP: 0033:0x45c829 [ 203.611816] RSP: 002b:00007f295d3fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.619520] RAX: ffffffffffffffda RBX: 00000000004e1660 RCX: 000000000045c829 [ 203.626771] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000004 [ 203.634035] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.641303] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 203.648574] R13: 000000000000022a R14: 00000000004c4506 R15: 00007f295d3ff6d4 [ 203.655835] [ 203.657458] Allocated by task 11555: [ 203.661169] save_stack+0x32/0xa0 [ 203.664603] kasan_kmalloc+0xbf/0xe0 [ 203.668298] kmem_cache_alloc_trace+0x14d/0x7b0 [ 203.672951] do_blk_trace_setup+0x11e/0xad0 [ 203.677257] blk_trace_setup+0xa3/0x120 [ 203.681215] sg_ioctl+0x2f9/0x2620 [ 203.684751] do_vfs_ioctl+0x75a/0xfe0 [ 203.688552] SyS_ioctl+0x7f/0xb0 [ 203.691915] do_syscall_64+0x1d5/0x640 [ 203.695784] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 203.700967] [ 203.702593] Freed by task 11558: [ 203.705938] save_stack+0x32/0xa0 [ 203.709388] kasan_slab_free+0x75/0xc0 [ 203.713271] kfree+0xcb/0x260 [ 203.716358] blk_trace_remove+0x52/0x80 [ 203.720332] sg_ioctl+0x22a/0x2620 [ 203.723854] do_vfs_ioctl+0x75a/0xfe0 [ 203.727637] SyS_ioctl+0x7f/0xb0 [ 203.730985] do_syscall_64+0x1d5/0x640 [ 203.734852] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 203.740023] [ 203.741634] The buggy address belongs to the object at ffff8880a7c7d0c0 [ 203.741634] which belongs to the cache kmalloc-128 of size 128 [ 203.754289] The buggy address is located 64 bytes inside of [ 203.754289] 128-byte region [ffff8880a7c7d0c0, ffff8880a7c7d140) [ 203.766070] The buggy address belongs to the page: [ 203.771009] page:ffffea00029f1f40 count:1 mapcount:0 mapping:ffff8880a7c7d000 index:0xffff8880a7c7dc00 [ 203.780450] flags: 0xfffe0000000100(slab) [ 203.784696] raw: 00fffe0000000100 ffff8880a7c7d000 ffff8880a7c7dc00 0000000100000007 [ 203.792572] raw: ffffea0002520920 ffffea00022335e0 ffff88812fe54640 0000000000000000 [ 203.800434] page dumped because: kasan: bad access detected [ 203.806124] [ 203.807745] Memory state around the buggy address: [ 203.812669] ffff8880a7c7d000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc 14:10:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 203.820010] ffff8880a7c7d080: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 203.827350] >ffff8880a7c7d100: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 203.834705] ^ [ 203.838063] ffff8880a7c7d180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 203.845411] ffff8880a7c7d200: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 203.852754] ================================================================== [ 203.860110] Disabling lock debugging due to kernel taint 14:10:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 14:10:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) [ 204.018392] Kernel panic - not syncing: panic_on_warn set ... [ 204.018392] [ 204.025814] CPU: 1 PID: 11555 Comm: syz-executor.5 Tainted: G B 4.14.179-syzkaller #0 [ 204.034945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.044301] Call Trace: [ 204.046894] dump_stack+0x13e/0x194 [ 204.050551] panic+0x1f9/0x42d [ 204.053832] ? add_taint.cold+0x16/0x16 [ 204.057831] ? preempt_schedule_common+0x4a/0xc0 [ 204.062590] ? do_blk_trace_setup+0xa5b/0xad0 [ 204.067080] ? ___preempt_schedule+0x16/0x18 [ 204.071471] ? do_blk_trace_setup+0xa5b/0xad0 [ 204.075965] kasan_end_report+0x43/0x49 [ 204.079921] kasan_report.cold+0x12f/0x2ae [ 204.084153] do_blk_trace_setup+0xa5b/0xad0 [ 204.088472] blk_trace_setup+0xa3/0x120 [ 204.092445] ? do_blk_trace_setup+0xad0/0xad0 [ 204.096939] sg_ioctl+0x2f9/0x2620 [ 204.100476] ? trace_hardirqs_on+0x10/0x10 [ 204.104708] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 204.109283] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 204.113860] do_vfs_ioctl+0x75a/0xfe0 [ 204.117647] ? selinux_file_mprotect+0x5c0/0x5c0 [ 204.122384] ? ioctl_preallocate+0x1a0/0x1a0 [ 204.126789] ? security_file_ioctl+0x76/0xb0 [ 204.131195] ? security_file_ioctl+0x83/0xb0 [ 204.135603] SyS_ioctl+0x7f/0xb0 [ 204.138966] ? do_vfs_ioctl+0xfe0/0xfe0 [ 204.142937] do_syscall_64+0x1d5/0x640 [ 204.146912] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 204.152104] RIP: 0033:0x45c829 [ 204.155286] RSP: 002b:00007f295d3fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 204.162988] RAX: ffffffffffffffda RBX: 00000000004e1660 RCX: 000000000045c829 [ 204.170242] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000004 [ 204.177603] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 204.184975] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 204.192239] R13: 000000000000022a R14: 00000000004c4506 R15: 00007f295d3ff6d4 [ 204.200805] Kernel Offset: disabled [ 204.204468] Rebooting in 86400 seconds..