[ 60.516787][ T26] audit: type=1800 audit(1573542656.465:27): pid=7755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 60.552949][ T26] audit: type=1800 audit(1573542656.465:28): pid=7755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.391122][ T26] audit: type=1800 audit(1573542657.415:29): pid=7755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 61.413470][ T26] audit: type=1800 audit(1573542657.415:30): pid=7755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.201' (ECDSA) to the list of known hosts. 2019/11/12 07:11:04 fuzzer started 2019/11/12 07:11:06 dialing manager at 10.128.0.105:44241 2019/11/12 07:11:06 syscalls: 2566 2019/11/12 07:11:06 code coverage: enabled 2019/11/12 07:11:06 comparison tracing: enabled 2019/11/12 07:11:06 extra coverage: extra coverage is not supported by the kernel 2019/11/12 07:11:06 setuid sandbox: enabled 2019/11/12 07:11:06 namespace sandbox: enabled 2019/11/12 07:11:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/12 07:11:06 fault injection: enabled 2019/11/12 07:11:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/12 07:11:06 net packet injection: enabled 2019/11/12 07:11:06 net device setup: enabled 2019/11/12 07:11:06 concurrency sanitizer: enabled 2019/11/12 07:11:06 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 71.286093][ T7924] KCSAN: could not find function: 'do_cpu_nanosleep' [ 75.846150][ T7924] KCSAN: could not find function: 'calc_wb_limits' [ 80.691724][ T7924] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/12 07:11:22 adding functions to KCSAN blacklist: 'blk_mq_sched_dispatch_requests' 'do_cpu_nanosleep' 'rcu_gp_fqs_loop' 'snd_seq_prioq_cell_out' 'tomoyo_supervisor' 'wbt_done' 'n_tty_receive_buf_common' 'blk_mq_dispatch_rq_list' '__delete_from_page_cache' 'dd_has_work' 'd_delete' 'kvm_arch_vcpu_load' 'ext4_da_write_end' '__ext4_new_inode' 'audit_log_start' 'commit_echoes' 'p9_client_cb' '__snd_rawmidi_transmit_ack' 'ktime_get_with_offset' 'shrink_node' 'tick_do_update_jiffies64' 'vm_area_dup' 'ext4_nonda_switch' 'ext4_mark_iloc_dirty' 'echo_char' 'complete_signal' 'list_lru_count_one' 'pcpu_alloc' '__do_page_fault' 'ep_poll' 'fsnotify' 'snapshot_refaults' 'calc_wb_limits' 'mm_update_next_owner' 'add_timer' 'do_syslog' 'kvm_mmu_notifier_invalidate_range_end' '__hrtimer_run_queues' 'common_perm_cond' 'tick_nohz_idle_stop_tick' 'xas_clear_mark' 'sit_tunnel_xmit' 'generic_permission' 'find_next_bit' 'task_dump_owner' 'pipe_wait' 'ext4_free_inodes_count' 'filemap_map_pages' 'ktime_get_seconds' '__perf_event_overflow' 'tcp_add_backlog' 'run_timer_softirq' 'ext4_free_inode' 'ext4_has_free_clusters' 'snd_ctl_notify' 'mem_cgroup_select_victim_node' 'snd_seq_check_queue' 'inode_permission' 'do_nanosleep' 'poll_schedule_timeout' 'generic_fillattr' 'atime_needs_update' 'wbt_issue' 'pvclock_gtod_notify' 'taskstats_exit' 'rcu_gp_fqs_check_wake' 'lruvec_lru_size' 'fasync_remove_entry' 'timer_clear_idle' 'sbitmap_queue_clear' 'exit_signals' 'vti_tunnel_xmit' 'tick_sched_do_timer' 'do_exit' 'kauditd_thread' 'blk_mq_run_hw_queue' 'ipip_tunnel_xmit' 'blk_mq_get_request' 'd_instantiate_new' 'queue_access_lock' 'yama_ptracer_del' 'copy_process' 'xas_find_marked' 'osq_lock' '__mark_inode_dirty' 'file_update_time' 'ktime_get_real_seconds' 'pipe_poll' 'mod_timer' 'p9_poll_workfn' 'bio_endio' '__fsnotify_parent' 'pid_update_inode' 'find_get_pages_range_tag' '__add_to_page_cache_locked' '__ip6_datagram_connect' 'shmem_file_read_iter' 'generic_write_end' 'page_counter_try_charge' 'process_srcu' 'kernfs_refresh_inode' 07:15:50 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/77, 0x4d}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/43, 0x2b}], 0x1, 0x0) 07:15:50 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000002540)={0xffffffffffffffff, 0x0, 0x0}, 0x20) prctl$PR_SET_THP_DISABLE(0x29, 0x10200000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) [ 354.564471][ T7927] IPVS: ftp: loaded support on port[0] = 21 [ 354.699030][ T7927] chnl_net:caif_netlink_parms(): no params data found [ 354.766275][ T7927] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.775942][ T7927] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.783880][ T7927] device bridge_slave_0 entered promiscuous mode [ 354.792163][ T7927] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.796605][ T7930] IPVS: ftp: loaded support on port[0] = 21 [ 354.799408][ T7927] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.813470][ T7927] device bridge_slave_1 entered promiscuous mode [ 354.834516][ T7927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:15:50 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r4}, &(0x7f0000000440)=""/161, 0xa1, &(0x7f00000005c0)={&(0x7f0000000500)={'tgr160-generic\x00'}, &(0x7f0000000540)="61600a992de855680210364fb0a12f6faa66b233bf91bd7e9103ffbe5c6c3f1b00cc048ef11eca63c17fb7fa98cd68e44d6ed62262350b88abada5d48f3d46d4617fb56e8eaa15f942edf254af3d9b543b593add132e", 0x56}) fcntl$dupfd(r1, 0x406, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 354.859389][ T7927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.885293][ T7927] team0: Port device team_slave_0 added [ 354.898218][ T7927] team0: Port device team_slave_1 added [ 355.009394][ T7927] device hsr_slave_0 entered promiscuous mode [ 355.048008][ T7927] device hsr_slave_1 entered promiscuous mode 07:15:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) [ 355.134394][ T7934] IPVS: ftp: loaded support on port[0] = 21 [ 355.142926][ T7930] chnl_net:caif_netlink_parms(): no params data found [ 355.294151][ T7930] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.327124][ T7930] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.356972][ T7930] device bridge_slave_0 entered promiscuous mode [ 355.393328][ T7930] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.418127][ T7930] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.458089][ T7930] device bridge_slave_1 entered promiscuous mode [ 355.547957][ T7927] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.555021][ T7927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.562331][ T7927] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.569436][ T7927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.649748][ T7930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.698247][ T7930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.698557][ T7961] IPVS: ftp: loaded support on port[0] = 21 [ 355.763658][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.798434][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.892677][ T7930] team0: Port device team_slave_0 added 07:15:51 executing program 4: r0 = socket(0x2, 0xa, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 355.941804][ T7927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.966514][ T7934] chnl_net:caif_netlink_parms(): no params data found [ 355.981292][ T7930] team0: Port device team_slave_1 added [ 356.003284][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.018617][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.049467][ T7927] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.127619][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.168007][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.207366][ T7931] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.214416][ T7931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.248298][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.299413][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.319173][ T7931] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.326229][ T7931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.379278][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.522486][ T7930] device hsr_slave_0 entered promiscuous mode [ 356.587180][ T7930] device hsr_slave_1 entered promiscuous mode [ 356.638666][ T7930] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.646544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.686246][ T7967] IPVS: ftp: loaded support on port[0] = 21 [ 356.700095][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.727616][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.759710][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 07:15:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x11f, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="5c04000024000778877f008a74f17ef0a34c546d", @ANYRES32=r1, @ANYBLOB="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"], 0x45c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x49249a3, 0x0) [ 356.787908][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.815393][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.862475][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.899803][ T7927] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.960286][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.976683][ T7934] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.998665][ T7934] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.014309][ T7934] device bridge_slave_0 entered promiscuous mode [ 357.035820][ T7961] chnl_net:caif_netlink_parms(): no params data found [ 357.069951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.079996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.120019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.159143][ T7934] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.166294][ T7934] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.199871][ T7934] device bridge_slave_1 entered promiscuous mode [ 357.275615][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.349254][ T7961] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.372597][ T7961] device bridge_slave_0 entered promiscuous mode [ 357.394286][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.399594][ T7989] IPVS: ftp: loaded support on port[0] = 21 [ 357.402403][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.470761][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.487015][ T7961] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.536982][ T7961] device bridge_slave_1 entered promiscuous mode [ 357.544911][ T7934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.568671][ T7934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.599879][ T7927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.688639][ T7961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.730053][ T7961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.765780][ T7934] team0: Port device team_slave_0 added [ 357.788002][ T7934] team0: Port device team_slave_1 added [ 357.847726][ T7961] team0: Port device team_slave_0 added [ 357.919625][ T7961] team0: Port device team_slave_1 added [ 357.989345][ T7934] device hsr_slave_0 entered promiscuous mode 07:15:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f563761508000000000000100000f90c2d005564dca311833f47c703ab1c31ad5ca9d7c0d7cc34e0841e5a54351eabcd3e7996ca2ca6f8e37eedfcf552205a8a864faf39b37acf8e00dda54aaa802edb707a060f1f367c89dc980fe88484290ce3b52856dfb88e74cdc71dd51c97200e8abbab88ad975bd0967584747ba98898db6cbae6cff3c6e2103c47fd1cf74f88da72c8fe796a06fb3f91"], 0x9b) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) creat(&(0x7f0000000140)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000000)='./bus/file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000300)="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") r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 358.029507][ T7934] device hsr_slave_1 entered promiscuous mode [ 358.069082][ T7934] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.176631][ T7930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.322857][ T7961] device hsr_slave_0 entered promiscuous mode [ 358.350254][ C1] hrtimer: interrupt took 40760 ns [ 358.407358][ T7961] device hsr_slave_1 entered promiscuous mode [ 358.446915][ T7961] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.540693][ T7930] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.596274][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.610137][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.689245][ T7989] chnl_net:caif_netlink_parms(): no params data found [ 358.858715][ T7967] chnl_net:caif_netlink_parms(): no params data found [ 358.917863][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.926549][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.021090][ T8022] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.028235][ T8022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.177412][ T26] audit: type=1804 audit(1573542955.205:31): pid=8012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir299601921/syzkaller.qgEEH9/1/file0/file0" dev="sda1" ino=16521 res=1 [ 359.277570][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.285821][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.354062][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.407379][ T3011] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.414434][ T3011] bridge0: port 2(bridge_slave_1) entered forwarding state 07:15:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x12) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000003c0)=0x4000) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) r2 = socket(0x3, 0x0, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@gettaction={0x138, 0x32, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x80, 0x1, [{0x14, 0x2, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffc}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x1000000}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x21cd}}, {0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x2d}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x2000840) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd26) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r4 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @default}, [@rose, @null, @netrom, @rose, @remote, @rose, @null, @default]}, &(0x7f0000000480)=0x48, 0x40800) recvfrom(r4, 0x0, 0x0, 0x100, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000080)=""/36) [ 359.488272][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.548049][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.607103][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.615748][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.697782][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.706461][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.792662][ T7930] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.830664][ T7930] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.940875][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.998222][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.006797][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:15:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 360.147969][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.156428][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.297524][ T7989] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.304573][ T7989] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.337843][ T7989] device bridge_slave_0 entered promiscuous mode [ 360.415389][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.451702][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.491299][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.555831][ T7967] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.597034][ T7967] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.657053][ T7967] device bridge_slave_0 entered promiscuous mode [ 360.712787][ T7934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.758461][ T7930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.765961][ T7989] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.790469][ T7989] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.830991][ T7989] device bridge_slave_1 entered promiscuous mode [ 360.937866][ T7967] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.944924][ T7967] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.011072][ T7967] device bridge_slave_1 entered promiscuous mode [ 361.062214][ T7934] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.104669][ T7961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.147296][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.155315][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.269476][ T7989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.316179][ T7961] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.354509][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.384187][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.437540][ T3011] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.444620][ T3011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.537677][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:15:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 361.587480][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.607604][ T3011] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.614717][ T3011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.731148][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.776401][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.822264][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.871816][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.907893][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.971483][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.020134][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.070872][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.114198][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.157562][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.214186][ T7934] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.245911][ T7934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.287409][ T7989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.319591][ T7967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.356347][ T7967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.403551][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.439669][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.466068][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.497611][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.564417][ T7989] team0: Port device team_slave_0 added [ 362.594725][ T7934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.604638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:15:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 362.616600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.640258][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.647417][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 07:15:58 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$alg(r2, &(0x7f0000001140)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="373e587a2c2887d4b6913157486f8a0564817a2d25dc71d92fee51", 0x1b}, {&(0x7f0000000300)="d8d3a4321c1e54b9b47b4995a5bee657b2d8542698698db7fecec19e45b141e790ec062a9c884ebc05009a9bf7030b59eaa2f05cdf44c9fe4c0d42a25757e795eb2817f27a9abfeb45b5d01387ae09c50671fda36c167d87ed24710f76ffbcd612e063355406fc226a3f9e9cd0f3c7c5ea38fe032893b0b9a3980b27c6c62151d09afc95020198a73b601654174432c0c0ca8a624d749aded1c6250c6885127e69ba048aa2919ed95644defb09e75ef6d35fa70a9e9de152d7c57a5d41a370d8cb506efa5d76f78c25f6c0aebe834ac8", 0xd0}, {&(0x7f0000000140)="8d93682d3645a66298b06a18e8eb4933f47d743f932f1c4c1236016229dce7c486220b2ca4dddb90c3d4ba769cf4a07c7932ee75b02313a4045a8c7d919fb6", 0x3f}, {&(0x7f0000000180)="98a15617168925fd259138ac85bf9d25602e2ca282bbd0b27c9561fdc7d06ce6675277c1b4cf71d41e7d72034bb32daa371c4cb01c29631d51ff6d8e88be74100c19fdfe734be2d34ecda154faa057c0ab516cb93ea46c1e943b8ea95164c839059df051d08211725511599babd248063065383e414033bb7f", 0x79}, {&(0x7f0000000400)="1eff8d3d80d1eb7843a9e0f8f9f051758a0b1340691b1c0e22324b3e23aa58a3c5139b1afd616a5527b65f51cf56070c5cfd47d2eefafb9fff3c7b7fca5f7c1c1c3298c1d7fea0a28fb766c1751d175bb60deb24b38bd97d2765d6e23cfd51d9e8580c243e6cd92e30fe931fc462b80aa138f40d6830b35d7d53c09f7f0e68f66e2e445679a51765c989b890b8ad09039e7bd2580b95f8184bb3a56c69fb87ed07bae0c8511642302ce028c18e7d350629e7138f", 0xb4}, {&(0x7f0000000240)='Q', 0x1}], 0x6, &(0x7f0000000640)=[@assoc={0x18, 0x117, 0x4, 0x100}, @assoc={0x18, 0x117, 0x4, 0xfffffffa}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x20, 0x117, 0x2, 0x8, "086ab9be788336a1"}, @iv={0x90, 0x117, 0x2, 0x79, "b2a6fe6bedf4e2a1889a2d8e8c2c8522ee2251030e8ef7cc10bd843d0006251a7e253b07550b35efad007587052365c65ecc4f655b111e1dcb3ffc3814f5bad4ea268140a779a82ba7c9f67ab0e6e6ad77554bf602dc7b7af6e57b824ad538185d8af22309c3a83e1946e52daa109e21c4996acf7c6253e525"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x30, 0x117, 0x2, 0x1c, "decd6fe400e98b10a45d837d1876d2bc76f68184d34fbf53faf90b45"}], 0x158, 0x40800}, {0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="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", 0xfd}], 0x1, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000001701000003000000c80678c000000000180000000000000017010000030000000100000000000000e86bb638490000001701000002000000d1000000b4b552840f00002926928a199823368fe888d2a941dffe0d314ca2125fabc9c34e0f2f19e77b55c4b697f8f931a8be67147042bb0195e959be185485742bd62c5b905b7026c935f0b8940cbb8fd914875481262aeff7bcdd92a94d4d1404f326cc748009a31e0b7a038e999ad7064f9057b773ca15ced5bd6216f93f6983d968bb42455568c56f1848823a5a2223"], 0xd2, 0x10}], 0x2, 0x8001) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='cpu\t>-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') tee(0xffffffffffffffff, r3, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000dc0)={{0x3, 0x0, @descriptor="461ead2ab605a01e"}}) [ 362.660467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.682080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.696686][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.703902][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.739851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.749018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.758342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:15:58 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x300, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x8000000, 0x20}, 0xc) [ 362.787234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.813415][ T7989] team0: Port device team_slave_1 added [ 362.834470][ T7967] team0: Port device team_slave_0 added [ 362.860050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.880147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.891927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.906707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.919967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.929374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.938747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.947835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.969059][ T7961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.994109][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.012377][ T7967] team0: Port device team_slave_1 added [ 363.026276][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.035525][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.057463][ T7961] 8021q: adding VLAN 0 to HW filter on device batadv0 07:15:59 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0xff0f}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) close(r0) [ 363.081761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.091644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.153292][ T7989] device hsr_slave_0 entered promiscuous mode [ 363.197255][ T7989] device hsr_slave_1 entered promiscuous mode [ 363.246987][ T7989] debugfs: Directory 'hsr0' with parent '/' already present! 07:15:59 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r4}, &(0x7f0000000440)=""/161, 0xa1, &(0x7f00000005c0)={&(0x7f0000000500)={'tgr160-generic\x00'}, &(0x7f0000000540)="61600a992de855680210364fb0a12f6faa66b233bf91bd7e9103ffbe5c6c3f1b00cc048ef11eca63c17fb7fa98cd68e44d6ed62262350b88abada5d48f3d46d4617fb56e8eaa15f942edf254af3d9b543b593add132e", 0x56}) fcntl$dupfd(r1, 0x406, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 363.299467][ T7967] device hsr_slave_0 entered promiscuous mode [ 363.317309][ T7967] device hsr_slave_1 entered promiscuous mode [ 363.363813][ T7967] debugfs: Directory 'hsr0' with parent '/' already present! [ 363.757807][ T7989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.818158][ T7967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.858164][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 07:15:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) [ 363.866157][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.965706][ T7989] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.991526][ T7967] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.072034][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.080921][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.227298][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.236201][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.287371][ T8018] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.294474][ T8018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.371064][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.431339][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.480725][ T8018] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.487965][ T8018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.517624][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.557803][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.620759][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.667327][ T8018] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.674386][ T8018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.737638][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.787365][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.795929][ T8018] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.803046][ T8018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.897690][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.906787][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.988028][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.996806][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.088173][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.141183][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.178098][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.228011][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.291177][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.337818][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.401196][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.448087][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.456468][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.541180][ T7967] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 365.586905][ T7967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.657159][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.665219][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.727578][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.735673][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.807692][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.880911][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.923173][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.980609][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.027879][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.057956][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.118587][ T7989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.178656][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.186328][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.257098][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.269776][ T7967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.307907][ T7989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.316221][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.367091][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.657658][ T8214] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 07:16:02 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 07:16:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0xffffffffefffffff) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r2, &(0x7f00000022c0)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x1b5, 0x0}}], 0x4000000000003ab, 0x0, 0x0) 07:16:02 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r4}, &(0x7f0000000440)=""/161, 0xa1, &(0x7f00000005c0)={&(0x7f0000000500)={'tgr160-generic\x00'}, &(0x7f0000000540)="61600a992de855680210364fb0a12f6faa66b233bf91bd7e9103ffbe5c6c3f1b00cc048ef11eca63c17fb7fa98cd68e44d6ed62262350b88abada5d48f3d46d4617fb56e8eaa15f942edf254af3d9b543b593add132e", 0x56}) fcntl$dupfd(r1, 0x406, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:02 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020937b63707551657476626f786e6574307d9673656c69507578c35d0a98070dcd8305f55cd8d53e212b246a1c28f7646907016b8d6f2c7d19554ee5b6782db6ad647510e563698ab80af5aecf1cc75afe0a49600c3535a1cea646890799791ddb8fb95c13057bf254298f"], 0x75) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:16:02 executing program 3: add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getpid() sendmsg$alg(0xffffffffffffffff, 0x0, 0x80) r0 = socket$inet6(0xa, 0x2, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000240)=0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820f050000003292ea54c7beef915d564c90c200", 0x18) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)={0xfff, 0xff, 0x4, 0x0, 0x0, [{r3, 0x0, 0xfffffffffffffffd}, {r4, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x1000}, {r1, 0x0, 0x6}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:16:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f00000000c0)) [ 367.045567][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 07:16:03 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r4}, &(0x7f0000000440)=""/161, 0xa1, &(0x7f00000005c0)={&(0x7f0000000500)={'tgr160-generic\x00'}, &(0x7f0000000540)="61600a992de855680210364fb0a12f6faa66b233bf91bd7e9103ffbe5c6c3f1b00cc048ef11eca63c17fb7fa98cd68e44d6ed62262350b88abada5d48f3d46d4617fb56e8eaa15f942edf254af3d9b543b593add132e", 0x56}) fcntl$dupfd(r1, 0x406, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000)=0x300, 0xfe) 07:16:03 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xcb7f931de45b7c23}, 0x0, 0x0, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x4, 0x1f, 0x0, 0x0, 0xecb7, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x20002200b, 0x2, 0x1, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x11, 0x80002, 0xcf) close(r5) r6 = socket(0x11, 0x0, 0x0) close(r6) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xfffffffffffffd13) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x40, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:16:03 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r4}, &(0x7f0000000440)=""/161, 0xa1, &(0x7f00000005c0)={&(0x7f0000000500)={'tgr160-generic\x00'}, &(0x7f0000000540)="61600a992de855680210364fb0a12f6faa66b233bf91bd7e9103ffbe5c6c3f1b00cc048ef11eca63c17fb7fa98cd68e44d6ed62262350b88abada5d48f3d46d4617fb56e8eaa15f942edf254af3d9b543b593add132e", 0x56}) fcntl$dupfd(r1, 0x406, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:03 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 07:16:03 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r4}, &(0x7f0000000440)=""/161, 0xa1, &(0x7f00000005c0)={&(0x7f0000000500)={'tgr160-generic\x00'}, &(0x7f0000000540)="61600a992de855680210364fb0a12f6faa66b233bf91bd7e9103ffbe5c6c3f1b00cc048ef11eca63c17fb7fa98cd68e44d6ed62262350b88abada5d48f3d46d4617fb56e8eaa15f942edf254af3d9b543b593add132e", 0x56}) fcntl$dupfd(r1, 0x406, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:04 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 07:16:04 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xcb7f931de45b7c23}, 0x0, 0x0, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x4, 0x1f, 0x0, 0x0, 0xecb7, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x20002200b, 0x2, 0x1, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x11, 0x80002, 0xcf) close(r5) r6 = socket(0x11, 0x0, 0x0) close(r6) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xfffffffffffffd13) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x40, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:16:04 executing program 0: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x10000, 0x0, 0x6000]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/20, &(0x7f00000001c0)=0x14) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) getrusage(0xfffffffffffffffe, &(0x7f00000000c0)) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x232, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 368.218595][ T8305] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:16:06 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020937b63707551657476626f786e6574307d9673656c69507578c35d0a98070dcd8305f55cd8d53e212b246a1c28f7646907016b8d6f2c7d19554ee5b6782db6ad647510e563698ab80af5aecf1cc75afe0a49600c3535a1cea646890799791ddb8fb95c13057bf254298f"], 0x75) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:16:06 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r4}, &(0x7f0000000440)=""/161, 0xa1, &(0x7f00000005c0)={&(0x7f0000000500)={'tgr160-generic\x00'}, &(0x7f0000000540)="61600a992de855680210364fb0a12f6faa66b233bf91bd7e9103ffbe5c6c3f1b00cc048ef11eca63c17fb7fa98cd68e44d6ed62262350b88abada5d48f3d46d4617fb56e8eaa15f942edf254af3d9b543b593add132e", 0x56}) fcntl$dupfd(r1, 0x406, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) pipe(&(0x7f0000000200)) 07:16:06 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 07:16:06 executing program 0: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x10000, 0x0, 0x6000]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/20, &(0x7f00000001c0)=0x14) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) getrusage(0xfffffffffffffffe, &(0x7f00000000c0)) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x232, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:16:06 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x10000, 0x0, 0x6000]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/20, &(0x7f00000001c0)=0x14) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) getrusage(0xfffffffffffffffe, &(0x7f00000000c0)) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x232, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:16:06 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r4}, &(0x7f0000000440)=""/161, 0xa1, &(0x7f00000005c0)={&(0x7f0000000500)={'tgr160-generic\x00'}, &(0x7f0000000540)="61600a992de855680210364fb0a12f6faa66b233bf91bd7e9103ffbe5c6c3f1b00cc048ef11eca63c17fb7fa98cd68e44d6ed62262350b88abada5d48f3d46d4617fb56e8eaa15f942edf254af3d9b543b593add132e", 0x56}) fcntl$dupfd(r1, 0x406, r0) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:06 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020937b63707551657476626f786e6574307d9673656c69507578c35d0a98070dcd8305f55cd8d53e212b246a1c28f7646907016b8d6f2c7d19554ee5b6782db6ad647510e563698ab80af5aecf1cc75afe0a49600c3535a1cea646890799791ddb8fb95c13057bf254298f"], 0x75) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:16:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:16:06 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000005c0)={0x0, 0xb, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x5, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r4, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/308, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r6, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, 0x0) 07:16:06 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000005c0)={0x0, 0xb, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x5, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r4, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/308, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r6, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, 0x0) 07:16:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/218) 07:16:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) 07:16:09 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r4}, &(0x7f0000000440)=""/161, 0xa1, &(0x7f00000005c0)={&(0x7f0000000500)={'tgr160-generic\x00'}, &(0x7f0000000540)="61600a992de855680210364fb0a12f6faa66b233bf91bd7e9103ffbe5c6c3f1b00cc048ef11eca63c17fb7fa98cd68e44d6ed62262350b88abada5d48f3d46d4617fb56e8eaa15f942edf254af3d9b543b593add132e", 0x56}) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='./file1\x00', r5, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:09 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe2$9p(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) io_setup(0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x3e6, 0x0) 07:16:09 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:16:09 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f00000011c0), &(0x7f00000000c0)=0x4) 07:16:09 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="5bffffff7d000000003d000000000000000000000051dda0cc00000000da970bdf0b53"], 0x23) read$FUSE(r2, &(0x7f0000003340), 0x23) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) close(r1) 07:16:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffec7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'rose0\x00', @broadcast}) 07:16:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000200)={0x0, 0x0}) 07:16:09 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4400ae8f, &(0x7f0000000140)) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) 07:16:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) 07:16:09 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100), 0x4) 07:16:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000200)={0x0, 0x0}) 07:16:10 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, &(0x7f0000000080)={0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 07:16:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname(r1, &(0x7f0000000200)=@hci, &(0x7f0000000280)=0x80) 07:16:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nfsfs\x00') getdents64(r0, &(0x7f00000045c0)=""/4087, 0xff7) getdents64(r0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) gettid() 07:16:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffec7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'rose0\x00', @broadcast}) 07:16:10 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@mcast2, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 07:16:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x0, 0x200}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x9}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:16:10 executing program 0: mkdir(0x0, 0x0) inotify_init() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) set_tid_address(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) wait4(r3, &(0x7f0000000140), 0x2, &(0x7f0000000340)) semget(0x0, 0x3, 0x229) lstat(&(0x7f0000000100)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0x5d) mount$fuse(0x0, 0x0, &(0x7f0000000540)='fuse\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB="86a853615f670f", @ANYRESDEC, @ANYBLOB]) creat(0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x0) fsetxattr$trusted_overlay_nlink(r4, 0x0, 0x0, 0x0, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, 0x0) lstat(0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) lstat(&(0x7f0000000500)='./bus\x00', 0x0) 07:16:10 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@rand_addr="54568e4f736521840d3b3ebc6027d84b"}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000002c0)={0x1}) syz_open_dev$vbi(0x0, 0x1, 0x2) memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x9c\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000180), 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 374.605186][ T8464] kvm: pic: non byte read [ 374.616618][ T8464] kvm: pic: non byte write [ 374.630574][ T8464] kvm: pic: non byte read [ 374.650781][ T8464] kvm: pic: non byte write [ 374.655825][ T8464] kvm: pic: non byte read 07:16:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0x10000001c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, 0x0, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) r6 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xb, 0x0, "10120979126dc30e9e73116735c1c833c30bd344c34fae47667b3afc9a7b980a36655585ad1d21035f681d2c5cc31c2419696e7d56264e4528b857da2d5de44a", "c272f308f0f74a72755e1bb543dd1ec59d414e766ac74fce95d5a3b17e507aa4", [0x0, 0xf818]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001600)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 374.707184][ T8464] kvm: pic: non byte write [ 374.712187][ T8464] kvm: pic: non byte read [ 374.721298][ T8464] kvm: pic: non byte write [ 374.732288][ T8464] kvm: pic: non byte read [ 374.743655][ T8464] kvm: pic: non byte write 07:16:10 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe8b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x494404, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000001c0)) 07:16:11 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:11 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140), 0x400000000000247, 0x0, 0x0) 07:16:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 375.942367][ T8523] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 07:16:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe8b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_DO_IT(r2, 0xab03) [ 376.636611][ T8565] dlm: non-version read from control device 0 07:16:12 executing program 0: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x4000000000001ed, 0x10100, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x494404, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000001c0)) 07:16:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f", 0x1}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r3) 07:16:12 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r4}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r5, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="5599bb0d16e0d3ba53bf8d88424ab1779890631cb2d9ad41687d27b0ce41cd7f21b8e62d3d4bcd6ce4f0a0", 0x2b, r5) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r3, r6}, &(0x7f0000000400)=""/183, 0xb7, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 376.782739][ T8569] block nbd3: server does not support multiple connections per device. [ 376.811459][ T8568] block nbd3: shutting down sockets 07:16:13 executing program 3: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x4000000000001ed, 0x10100, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x494404, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000001c0)) [ 377.161989][ T8589] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 377.548099][ T8597] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 07:16:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe8b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x494404, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000001c0)) 07:16:13 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r4}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r5, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="5599bb0d16e0d3ba53bf8d88424ab1779890631cb2d9ad41687d27b0ce41cd7f21b8e62d3d4bcd6ce4f0a0", 0x2b, r5) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r3, r6}, &(0x7f0000000400)=""/183, 0xb7, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 377.899758][ T8606] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 07:16:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r4}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r5, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="5599bb0d16e0d3ba53bf8d88424ab1779890631cb2d9ad41687d27b0ce41cd7f21b8e62d3d4bcd6ce4f0a0", 0x2b, r5) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r3, r6}, &(0x7f0000000400)=""/183, 0xb7, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 07:16:14 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r4}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r5, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="5599bb0d16e0d3ba53bf8d88424ab1779890631cb2d9ad41687d27b0ce41cd7f21b8e62d3d4bcd6ce4f0a0", 0x2b, r5) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r3, r6}, &(0x7f0000000400)=""/183, 0xb7, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 07:16:14 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r4}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r5, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="5599bb0d16e0d3ba53bf8d88424ab1779890631cb2d9ad41687d27b0ce41cd7f21b8e62d3d4bcd6ce4f0a0", 0x2b, r5) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r3, r6}, &(0x7f0000000400)=""/183, 0xb7, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 07:16:14 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r4}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r5, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="5599bb0d16e0d3ba53bf8d88424ab1779890631cb2d9ad41687d27b0ce41cd7f21b8e62d3d4bcd6ce4f0a0", 0x2b, r5) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r3, r6}, &(0x7f0000000400)=""/183, 0xb7, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 07:16:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe8b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fcntl$dupfd(r3, 0x0, r2) 07:16:15 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000014008105e00f80ecdb4cb92e0a68022c14000000160001008e7948f328995a017c7b5851060000000003", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) 07:16:15 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) sched_setattr(0x0, 0x0, 0x0) 07:16:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 07:16:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 07:16:16 executing program 2: pipe(0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 07:16:16 executing program 2: pipe(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xa4e}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3, {0x5, 0x3, 0x0, 0x40, 0x4a}, 0x2, 0x8}, 0xe) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00000179c694e2e0bcab5900a61b456f5361858fe6da486efc63096ec1640ef281853fce293d74a8c1f04d4051082e123860e048accd1ed840b6e46631bd9bc51a8147000000000080001fb3692cf1de38ed43127fe42862f02500bd0b55a5186f35bfb5e1939dc996699895b946a3ae52f9609a348435efd81f23f0624b604c030000000000000014d901cff52683d0e5a6626d32131deffb99fe09c9d65b9f731a3f747b05b294f18361fd7be0c60300000000000000f117bf277dd013eb00000000000000000000b95b6d7d86eca30edafaa8", @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f64653d303030303001013011303231884c50725f000000000000", @ANYRESDEC=0x0, @ANYBLOB="64de0273e2849a9ecd19bee7c455da22f16a2f8acfcc4b44372a12f1070be6559b07606bd6bfc68c7c009c5dc2f6ed859885bfaec981a220aee71a9ac356b0dec04224c0e37707f4fcded71fcc22cee9f511cd09b1366e77818e5966", @ANYRESDEC=0x0, @ANYBLOB="b6a972af28b0ead6ae569d26ed63520d8aa51e3ac86b3ee60ed9940507492eae6685775e9c1cad0b4a09b608f4e9b869bf0eb8dfe4f95a61a2bc50e2ba61c3dfb02d20e9c825901c6caf967bd8440d1b332fabb3b447490e0a5eeddf8c96db01fb92aa75c4bc93af8ea92ba94408d52d8a332d999931f9a657871d8395aacb03a70fed666aba245cebc7d457cbf2410aef4cee"]) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000100)) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r6, 0x0, 0x320f) perf_event_open(&(0x7f0000000000)={0x5, 0x6b, 0x0, 0x0, 0xfc, 0x9, 0x0, 0x0, 0x32d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) 07:16:16 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) close(r0) 07:16:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil}) 07:16:16 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 07:16:16 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xa4e}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3, {0x5, 0x3, 0x0, 0x40, 0x4a}, 0x2, 0x8}, 0xe) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00000179c694e2e0bcab5900a61b456f5361858fe6da486efc63096ec1640ef281853fce293d74a8c1f04d4051082e123860e048accd1ed840b6e46631bd9bc51a8147000000000080001fb3692cf1de38ed43127fe42862f02500bd0b55a5186f35bfb5e1939dc996699895b946a3ae52f9609a348435efd81f23f0624b604c030000000000000014d901cff52683d0e5a6626d32131deffb99fe09c9d65b9f731a3f747b05b294f18361fd7be0c60300000000000000f117bf277dd013eb00000000000000000000b95b6d7d86eca30edafaa8", @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f64653d303030303001013011303231884c50725f000000000000", @ANYRESDEC=0x0, @ANYBLOB="64de0273e2849a9ecd19bee7c455da22f16a2f8acfcc4b44372a12f1070be6559b07606bd6bfc68c7c009c5dc2f6ed859885bfaec981a220aee71a9ac356b0dec04224c0e37707f4fcded71fcc22cee9f511cd09b1366e77818e5966", @ANYRESDEC=0x0, @ANYBLOB="b6a972af28b0ead6ae569d26ed63520d8aa51e3ac86b3ee60ed9940507492eae6685775e9c1cad0b4a09b608f4e9b869bf0eb8dfe4f95a61a2bc50e2ba61c3dfb02d20e9c825901c6caf967bd8440d1b332fabb3b447490e0a5eeddf8c96db01fb92aa75c4bc93af8ea92ba94408d52d8a332d999931f9a657871d8395aacb03a70fed666aba245cebc7d457cbf2410aef4cee"]) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000100)) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r6, 0x0, 0x320f) perf_event_open(&(0x7f0000000000)={0x5, 0x6b, 0x0, 0x0, 0xfc, 0x9, 0x0, 0x0, 0x32d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) 07:16:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000000000000008000000000000ca00000000000000", @ANYPTR, @ANYBLOB="00000000000000000000000000000000c400000000000000", @ANYRESDEC, @ANYBLOB="000000000000000000000100000000b3000000001700db811102a951"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fcntl$dupfd(r3, 0x0, r2) 07:16:16 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001140)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)="a01cb9c18ed9ffba3ff436810069272a107f025e2df6b3a86c401667560fca3f290662c774d351fca239be5d11be2480eeee51b87089776b", 0x39b}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 380.916602][ T26] audit: type=1804 audit(1573542976.935:32): pid=8730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir096000148/syzkaller.EvvxHX/21/bus" dev="sda1" ino=16610 res=1 07:16:17 executing program 2: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:17 executing program 3: pipe(&(0x7f0000000140)) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 07:16:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 381.585855][ T8763] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:16:17 executing program 2: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:18 executing program 2: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000000000000008000000000000ca00000000000000", @ANYPTR, @ANYBLOB="00000000000000000000000000000000c400000000000000", @ANYRESDEC, @ANYBLOB="000000000000000000000100000000b3000000001700db811102a951"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fcntl$dupfd(r3, 0x0, r2) 07:16:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:18 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 382.314707][ T8767] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:16:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:18 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 383.000821][ T8798] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 07:16:19 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:19 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x678, 0x5, 0x3, 0x0, 0xfffffffa}, 0x14) openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) 07:16:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="07000000000000000000090000001c00040004000700140001006272c5616463613b2b4d82f6691e10ac"], 0x30}}, 0x0) 07:16:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x678, 0x5, 0x3, 0x0, 0xfffffffa}, 0x14) openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) 07:16:20 executing program 4: syz_emit_ethernet(0xae, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'f`Q', 0x78, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [0xa0], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "e4d61e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x0, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim={0x4, 0x1, 0x3}, @ra, @jumbo]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) 07:16:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:20 executing program 0: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDGKBLED(r0, 0x4b64, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioprio_set$uid(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r3, 0x40047451, &(0x7f0000000140)={0x0, 0x0}) 07:16:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="9853", 0x2}], 0x1) 07:16:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:20 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x6, 0x0, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96001]}}}) 07:16:20 executing program 3: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x189) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:16:21 executing program 4: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket(0x1e, 0x805, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x9}, &(0x7f0000000200), 0x0) 07:16:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket(0x1e, 0x5, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000a80), &(0x7f0000000940)=0x84) fsetxattr$security_capability(r1, &(0x7f0000000880)='security.capability\x00', &(0x7f00000008c0)=@v1={0x1000000, [{0x400, 0x400}]}, 0xc, 0x2) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000840)={{0x1, 0x9, 0x8, 0x2, 0xf0, 0x86}, 0x100, 0x3}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r6 = socket(0x1e, 0x5, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000a80), &(0x7f0000000940)=0x84) r7 = dup2(r6, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000740)={@tipc=@id={0x1e, 0x3, 0x1, {0x4e23, 0x3}}, {&(0x7f0000000900)=""/51, 0xffffffffffffffc6}, &(0x7f0000000680), 0x2}, 0xfe50) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x416082) [ 385.140030][ T8859] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.147257][ T8859] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.181037][ T8870] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 385.192235][ T8870] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 385.203979][ T8870] EXT4-fs error (device loop3): ext4_fill_super:4489: inode #2: comm syz-executor.3: iget: root inode unallocated [ 385.265758][ T8870] EXT4-fs (loop3): get root inode failed [ 385.283795][ T8870] EXT4-fs (loop3): mount failed 07:16:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 07:16:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000040)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:16:21 executing program 0: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDGKBLED(r0, 0x4b64, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioprio_set$uid(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r3, 0x40047451, &(0x7f0000000140)={0x0, 0x0}) 07:16:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:21 executing program 1: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDGKBLED(r0, 0x4b64, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioprio_set$uid(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r3, 0x40047451, &(0x7f0000000140)={0x0, 0x0}) 07:16:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:21 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000280)) [ 385.824898][ T8901] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns 07:16:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000040)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:16:22 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) [ 386.309721][ T8922] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns 07:16:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:22 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) 07:16:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="d74087455e0bcfe87b3071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700001b00000700ff0003000000450001070000001419001a0006000000000000000001000800005c14dfb51571a4", 0x39}], 0x1000009b) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x30a, 0x0) [ 386.551057][ T8913] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.559385][ T8913] bridge0: port 1(bridge_slave_0) entered disabled state 07:16:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) [ 386.599585][ T8935] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 386.716018][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 386.739751][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 07:16:23 executing program 0: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDGKBLED(r0, 0x4b64, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioprio_set$uid(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r3, 0x40047451, &(0x7f0000000140)={0x0, 0x0}) 07:16:23 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, 0x0, r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:23 executing program 1: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:16:23 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6}]}) 07:16:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="000800800000000003000000080001007533320058000f001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf05000000000000000000000000000ebff788a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) 07:16:23 executing program 0: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDGKBLED(r0, 0x4b64, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioprio_set$uid(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r3, 0x40047451, &(0x7f0000000140)={0x0, 0x0}) 07:16:23 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, 0x0, r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 387.389581][ T26] audit: type=1326 audit(1573542983.415:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8949 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 07:16:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:23 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, 0x0, r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:23 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xfffffcb7) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 388.052023][ T26] audit: type=1326 audit(1573542984.075:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8949 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x0 07:16:24 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x20c2604111, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x200008, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x42, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'mangle\x00'}, &(0x7f00000003c0)=0x54) 07:16:24 executing program 1: gettid() prctl$PR_SET_NAME(0xf, 0x0) timer_create(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) 07:16:24 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 389.530801][ T8394] device bridge_slave_1 left promiscuous mode [ 389.547138][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.607483][ T8394] device bridge_slave_0 left promiscuous mode [ 389.613762][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.557222][ T8394] device hsr_slave_0 left promiscuous mode [ 390.627068][ T8394] device hsr_slave_1 left promiscuous mode [ 390.689113][ T8394] team0 (unregistering): Port device team_slave_1 removed [ 390.703935][ T8394] team0 (unregistering): Port device team_slave_0 removed [ 390.714237][ T8394] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.761301][ T8394] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.848797][ T8394] bond0 (unregistering): Released all slaves [ 390.964764][ T9004] IPVS: ftp: loaded support on port[0] = 21 [ 391.023253][ T9004] chnl_net:caif_netlink_parms(): no params data found [ 391.054068][ T9004] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.061188][ T9004] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.071353][ T9004] device bridge_slave_0 entered promiscuous mode [ 391.079858][ T9004] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.091336][ T9004] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.100513][ T9004] device bridge_slave_1 entered promiscuous mode [ 391.172511][ T9004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.183710][ T9004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.210869][ T9004] team0: Port device team_slave_0 added [ 391.211102][ T9007] IPVS: ftp: loaded support on port[0] = 21 [ 391.218374][ T9004] team0: Port device team_slave_1 added [ 391.359202][ T9004] device hsr_slave_0 entered promiscuous mode [ 391.410585][ T9004] device hsr_slave_1 entered promiscuous mode [ 391.482059][ T9004] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.489152][ T9004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.496411][ T9004] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.503746][ T9004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.569503][ T9004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.600364][ T9007] chnl_net:caif_netlink_parms(): no params data found [ 391.619920][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.628290][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.636491][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.665641][ T9007] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.672784][ T9007] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.681848][ T9007] device bridge_slave_0 entered promiscuous mode [ 391.690017][ T9007] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.700742][ T9007] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.709622][ T9007] device bridge_slave_1 entered promiscuous mode [ 391.718215][ T9004] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.737555][ T9007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.749056][ T9007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.783479][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.796686][ T8018] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.803780][ T8018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.816422][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.824776][ T8018] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.831907][ T8018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.848683][ T9007] team0: Port device team_slave_0 added [ 391.855429][ T9007] team0: Port device team_slave_1 added [ 391.866319][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.875301][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.890424][ T9004] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 391.901084][ T9004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.915540][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.923890][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.934016][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.943038][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.998673][ T9007] device hsr_slave_0 entered promiscuous mode [ 392.047283][ T9007] device hsr_slave_1 entered promiscuous mode [ 392.087086][ T9007] debugfs: Directory 'hsr0' with parent '/' already present! [ 392.111747][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 392.123035][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.135854][ T9004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.167160][ T9007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.184973][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.192952][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.205005][ T9007] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.214450][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.223728][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.232905][ T8018] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.239982][ T8018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.268004][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.357547][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.366174][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.375396][ T7962] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.382549][ T7962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.390995][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 392.400386][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 392.409468][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 392.418368][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 392.427285][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.437144][ T9015] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.445681][ T9015] bridge0: port 1(bridge_slave_0) entered disabled state 07:16:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x8200000}, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000540), 0x1000) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000840)=""/4096, 0x1000}, 0x120) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00', &(0x7f0000000840)=""/4096, 0x1000, 0x0, 0x0, 0xfe, 0x6}, 0x120) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 07:16:28 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:28 executing program 3: r0 = socket(0x18, 0x3, 0x0) r1 = socket(0x18, 0x1, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x9fffffffffffe}) dup2(r1, r0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 07:16:28 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, 0x0, 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) [ 392.606243][ T9007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 392.623621][ T9007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.741118][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 392.761977][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 392.795900][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.844676][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:16:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 07:16:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, 0x0, 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 392.940718][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.965818][ T3011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.273865][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.339042][ T9007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.349975][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.366665][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:16:29 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() request_key(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fadvise64(r0, 0x0, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2479]}, 0x45c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0xfffffd2c, 0x10}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') gettid() 07:16:29 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, 0x0, 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:29 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 07:16:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:29 executing program 3: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000003c0)={0x90, 0x0, 0x2}, 0x90) 07:16:29 executing program 3: setpriority(0x2, 0x0, 0xc261) 07:16:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:30 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:30 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() request_key(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fadvise64(r0, 0x0, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2479]}, 0x45c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0xfffffd2c, 0x10}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') gettid() 07:16:30 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() request_key(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fadvise64(r0, 0x0, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2479]}, 0x45c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0xfffffd2c, 0x10}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') gettid() 07:16:30 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 394.407527][ T8394] device bridge_slave_1 left promiscuous mode [ 394.416069][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.517653][ T8394] device bridge_slave_0 left promiscuous mode [ 394.535984][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state 07:16:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:30 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) 07:16:30 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) [ 396.047683][ T8394] device hsr_slave_0 left promiscuous mode [ 396.087070][ T8394] device hsr_slave_1 left promiscuous mode [ 396.144429][ T8394] team0 (unregistering): Port device team_slave_1 removed [ 396.155338][ T8394] team0 (unregistering): Port device team_slave_0 removed [ 396.165642][ T8394] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.201069][ T8394] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.260110][ T8394] bond0 (unregistering): Released all slaves [ 396.677206][ T9118] IPVS: ftp: loaded support on port[0] = 21 [ 396.765179][ T9118] chnl_net:caif_netlink_parms(): no params data found [ 396.804252][ T9118] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.815098][ T9118] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.823741][ T9118] device bridge_slave_0 entered promiscuous mode [ 396.835143][ T9118] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.843065][ T9118] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.854495][ T9118] device bridge_slave_1 entered promiscuous mode [ 396.874721][ T9118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.885818][ T9118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.905615][ T9118] team0: Port device team_slave_0 added [ 396.912364][ T9118] team0: Port device team_slave_1 added [ 396.979326][ T9118] device hsr_slave_0 entered promiscuous mode [ 397.030200][ T9118] device hsr_slave_1 entered promiscuous mode [ 397.078372][ T9118] debugfs: Directory 'hsr0' with parent '/' already present! [ 397.100759][ T9118] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.107847][ T9118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.115251][ T9118] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.122334][ T9118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.161904][ T9118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.173666][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.182375][ T7931] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.190663][ T7931] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.203717][ T9118] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.216451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.225213][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.232414][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.263751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.272349][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.279412][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.288892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.300118][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.308447][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.321259][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.333417][ T9118] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.345674][ T9118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.353948][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.370262][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.382133][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.393181][ T9118] 8021q: adding VLAN 0 to HW filter on device batadv0 07:16:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x5, 0x90a443025eb162d0}}}}}}, 0x0) 07:16:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f]}, 0x3c) 07:16:33 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) 07:16:33 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:33 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() request_key(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fadvise64(r0, 0x0, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2479]}, 0x45c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0xfffffd2c, 0x10}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') gettid() 07:16:33 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:33 executing program 0: socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffe0) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) r4 = open(0x0, 0x0, 0x0) write$P9_RATTACH(r4, 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0x1) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000040)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0}) ftruncate(r5, 0x200005) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e20, @broadcast}}) sendfile(r2, r5, 0x0, 0x8000ffffffff) 07:16:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:34 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) [ 398.107076][ T9151] input: syz1 as /devices/virtual/input/input6 07:16:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:34 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) [ 400.318048][ T8394] device bridge_slave_1 left promiscuous mode [ 400.324265][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.371677][ T8394] device bridge_slave_0 left promiscuous mode [ 400.379022][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.428401][ T8394] device bridge_slave_1 left promiscuous mode [ 400.434720][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.497587][ T8394] device bridge_slave_0 left promiscuous mode [ 400.504179][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.558529][ T8394] device bridge_slave_1 left promiscuous mode [ 400.564728][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.617783][ T8394] device bridge_slave_0 left promiscuous mode [ 400.623979][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.587720][ T8394] device hsr_slave_0 left promiscuous mode [ 402.635611][ T8394] device hsr_slave_1 left promiscuous mode [ 402.673207][ T8394] team0 (unregistering): Port device team_slave_1 removed [ 402.684983][ T8394] team0 (unregistering): Port device team_slave_0 removed [ 402.695333][ T8394] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 402.730241][ T8394] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 402.809362][ T8394] bond0 (unregistering): Released all slaves [ 402.997077][ T8394] device hsr_slave_0 left promiscuous mode [ 403.056978][ T8394] device hsr_slave_1 left promiscuous mode [ 403.123198][ T8394] team0 (unregistering): Port device team_slave_1 removed [ 403.133507][ T8394] team0 (unregistering): Port device team_slave_0 removed [ 403.144696][ T8394] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 403.181502][ T8394] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 403.259148][ T8394] bond0 (unregistering): Released all slaves [ 403.417403][ T8394] device hsr_slave_0 left promiscuous mode [ 403.487034][ T8394] device hsr_slave_1 left promiscuous mode [ 403.564239][ T8394] team0 (unregistering): Port device team_slave_1 removed [ 403.574594][ T8394] team0 (unregistering): Port device team_slave_0 removed [ 403.584841][ T8394] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 403.642006][ T8394] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 403.699117][ T8394] bond0 (unregistering): Released all slaves [ 403.805485][ T9183] IPVS: ftp: loaded support on port[0] = 21 [ 403.805507][ T9181] IPVS: ftp: loaded support on port[0] = 21 [ 403.913372][ T9183] chnl_net:caif_netlink_parms(): no params data found [ 403.959561][ T9183] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.967013][ T9183] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.974692][ T9183] device bridge_slave_0 entered promiscuous mode [ 403.984141][ T9183] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.991280][ T9183] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.999495][ T9183] device bridge_slave_1 entered promiscuous mode [ 404.006505][ T9181] chnl_net:caif_netlink_parms(): no params data found [ 404.039808][ T9181] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.047016][ T9181] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.054710][ T9181] device bridge_slave_0 entered promiscuous mode [ 404.066425][ T9181] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.073578][ T9181] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.081438][ T9181] device bridge_slave_1 entered promiscuous mode [ 404.094858][ T9183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.105857][ T9183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.129197][ T9181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.183021][ T9181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.289534][ T9183] team0: Port device team_slave_0 added [ 404.306821][ T9181] team0: Port device team_slave_0 added [ 404.317484][ T9183] team0: Port device team_slave_1 added [ 404.334796][ T9181] team0: Port device team_slave_1 added [ 404.412893][ T9183] device hsr_slave_0 entered promiscuous mode [ 404.477223][ T9183] device hsr_slave_1 entered promiscuous mode [ 404.579532][ T9181] device hsr_slave_0 entered promiscuous mode [ 404.647271][ T9181] device hsr_slave_1 entered promiscuous mode [ 404.706999][ T9181] debugfs: Directory 'hsr0' with parent '/' already present! [ 404.723959][ T9183] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.731068][ T9183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.738483][ T9183] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.745509][ T9183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.775123][ T9181] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.782201][ T9181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.789482][ T9181] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.796617][ T9181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.856153][ T9181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.873134][ T9183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.885419][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.894359][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.908582][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.921244][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.946487][ T9181] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.961115][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 404.977767][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 404.989865][ T9183] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.008661][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.016743][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.028394][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.037472][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.045863][ T7962] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.052970][ T7962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.061140][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.069872][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.078382][ T7962] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.085468][ T7962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.093364][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.115584][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.124333][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.133141][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.142223][ T7962] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.149421][ T7962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.157507][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.166271][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.175244][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.184404][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.193145][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.201669][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.210190][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.219102][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.227983][ T7962] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.235042][ T7962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.244119][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.256750][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.266239][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.274900][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.286806][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.300387][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.313893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.322905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.332078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.342897][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.352161][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.366207][ T9183] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 405.377399][ T9183] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 405.389751][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.398322][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.406668][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.415257][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.423916][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.436716][ T9181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.446243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.459123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.479243][ T9183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.488046][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.495637][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:16:41 executing program 3: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)={[{@nobarrier='nobarrier'}, {@barrier='barrier'}]}) 07:16:41 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:41 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9\x8a\x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce\xbab#\a\x94\xd7\x0f\xa0E\xdc\xad\x8e,\xd1\xb4x7\xabD\x94k\xb5\xecxHW\x93\x87\x04\xa4b\xb8\xf7\xa8\xe5H\xdb\xfd\xd2\xe9\x97_E\xc2\x13\x1f,\x1c\xdc\xe7\xe3\x99j\xad\x1b\x05\x8f\xa4\xb1\xba\x94\x9aT\xc0\xd3\\D\b\x1f\xcb\x8bC\x17\xad%\x96\xe8n4\xda~\x05\x9bl\x10\x9e0\x0e\xbb\xf4U\xe5\x9d\x8d1\tz\xe7\x80\x0e\x85R\xaf\xf4\x12\x87\xadKU=U\xefo\xd5\xa1\x8cs^u}\x16\xfc\xf4\x0f\x8eln\x7f\x17\x9diA\xe3\xc4\x05]\xb0&\xf7yh\x86\xd1K\x1c\xe7\xd8\xd2\xbf\xed\x8e\x92f\xa7\x0fo\xe1\xf5\x9d\vd{\xa3\f\xcd\xf3\xf7vN\xd1\xad\xc4\xa0\x0f\xb9U(\xc2\xc5\x00\x8a\xfc\x91\xba%\xd4\xa5D\xc5\x11\x8dZ2\xb1\xd4%)\xba\xb7\x10\xd96\xec\xcdPo(\xf2\xdd\x0e\a\x93\r.\xbe\x1c\x1c\xc8\xec\xb1\x84\xa7b_\t\xdc\r\xaa\xd9+\x88\xebW\xd3\x9b\xbd\x9c\x00', 0x200002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000800)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) write$eventfd(r3, &(0x7f00000001c0), 0xffffff7f) r5 = socket(0x0, 0x3, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r6, 0x5405, 0x71dff9) ftruncate(0xffffffffffffffff, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200200, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket(0x20000000000000a, 0x0, 0x0) connect$inet6(r8, 0x0, 0x0) getsockopt$sock_buf(r8, 0x1, 0x19, &(0x7f0000000080)=""/16, &(0x7f0000000100)=0x10) getsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000240)={@rand_addr, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000000c0)={@mcast2, r9}, 0x14) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) fcntl$setsig(r5, 0xa, 0x1e) fallocate(r4, 0x0, 0x8001, 0x16d2) gettid() close(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000002c0)={0x0, r4}) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000400)=""/107) [ 405.756403][ T9213] hfsplus: unable to find HFS+ superblock [ 405.838654][ T9213] hfsplus: unable to find HFS+ superblock 07:16:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 07:16:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:42 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000007540)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 07:16:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000940)="8ac43f82e457267ce6f129e7f7213a1ffd3fcce6b43856acf1ad3e67b0233331d59b66fb3542407d8bab3be51b3321fbcaa8dd7bcf759bc302e21a0eefaa15dcecdb1bce8fb5c07a5388e5c17e387a3934e1a71fc301e74320851a0e4054653317228814ebed474fa571f1d616b2e136e6c8cedf7a8e5c948b23118fffd54029a8a9f42c226a9a96c25bc1cff746cb65483897236cafaec8319fcc7da81509e37a4aedaad9f36cc4b307b802af0792da82c0f8fb1a1dda74b4b8063e7369a10828c5e065c6b7e8f157261fb84e6ca44121719b49ea1958d38389cee7ed0baa260656b332790ea3495b6cda510885286f41d58f0614647ac68897183fa77989615a915ecc3b50972d3a9d6719217a6bde1014f3e8b10ee001e7f689db2a2a5a58b57040f79505cdc8843e5a70986e9006814fd8d9c45b693481a736eaf357feb210c9050080fd876cd8a29ec59b238aa9730e55293b769a1700f261116ac1c31a116a48a9928fa1ea9a9a3ff65ecf05154a7c1571f1df977722bd66c925bd6f3cad81d85c8da827b8ee0141ef64b4902b11ac38d676f4cae9bdf572cc5b2690ff6e4499d825ec36e01103f5de79f16e65b9d2198a3cdd724d33fa57b5896eae682ce1b9d5132d755fb412512a78f55647961967c18d497162a2febbaa24dd8a598fa88707370221eb51e95e0efa6e4571caaed241fe4b65d6faf7d5b8eca545f4fdbb7f0452c100b74acfb53a47e939bc30ea8d28dbfb3c995417e979e04504a65aaefc258c012595ca46ea2143d57f410fb622db158dc3efdbfa97a4aa6edcf1c720ddea9ac0dffd4be7848b0111d6b16a8f5c5dd65c7ce5199ed73319b3ff146db291398062f381092ada5833a5e1c15add51fde1e83b9297d802ef199201dbb0b0784bb4315d22235da382fd47b83ae58bfca8d1296b299b090f319979917c072c7bc78b366f1d72a3b6f105d660c5e115635dda0d3057662c123532df25868841e60578832d17bf25d06e686ba49431fac034636fc10182c5a250ffb91efef18a45892b27e033be63cdb2f1f042d29127cbf3b6e6cb528a1d6607240451bfbbb859ac346b1019ddb3fa85c07e7fc8b5f6b79a212c36b570510d28a4e8f26282115053e0c4ed94bf74d037e685872517f5f8e73ee5d5a91f982ed82deefc8598c2e99ce9b9d61e5cb54c9f29d3dd1ec65726f24e1587689563262c058b733143c85c98ae6e89b68381b8f9ae84920f28619b42486164da77920504838dfe96319ad5e702aeb1c0d0f2489a5ea999822b898a3da61d65deca5a4897d9fbfac903eb8c7da5599644cc39ceab542323048b5c56b73e264e7010d3b521b2c9f1712f2abef6ec7bf7cbf1a522700538f46f029eb2d7e50ffa4fd426eff62bd7a7521609574edc8a27af03c4b5060590e530ab2961bb7ef5119e28303029d981efb0162bfff1e0edc7dc5580fbe0f992690a91d542958aa6b94313356984f36ee7aba96ecbcac7978beac8c17c851dfa2f897be9d2dd9d512690927a1ff51470de17ce9efd30e960d026927da72846725fc7336b03e7e74f8fd115326e38446fc8dbda455c78b34fccd2374b9e6d163e48a31cd0f03894ea07dece6cfb993fb22aecbe258628436ef72f2162b448da02cf0d4c5476eb74c59e8dbb6796f3093b9a60a3087325fe861bb0c64fe54aa9b0ac6459604963d9213eb0e3a46ce85e543890b71c96d61932a8589aea2ce8c7938b4c4f8127a0df280e8fa3f4953b030613a51f7be9670842321eac77a8ec3ee4128dde13b1287747b4c2b912f54e80960cec5d27f1edf2ed138341df2236003947d0c67a89daff10442d0867b62ebf1e19f24c78dbbb18b7bd7869e4a3d1ef980319a66aa32f3988990eb06a127c3e3cf92013c173fe057d85e4f4602d10e55742703e9a92b417b5b25b44f985cb2c98311b7f8c173853f7686d8410b72fb7c4377dd191e07ea4e9043d234474425508a0cab56c24d1fc817ec7529fa4e11ec6d842e2b70cc50d181716c74f3ae136d78767cf36f060a44be4fb430706c0c6e65961b7cafac23a86eeb113ec7bead51ce2f02db5f8f7d163d7c1319b9e1b6cf16360f1535edf387e0c20eb9feeaf76c52abce72468294e90e8df81ec8ef3e59c893e2eaab88f846e21fc78f50f81e739ad15786b9157810e8b81fc87be4a72a39b9749b3de3013415d2357f701d4fff2ab76fa84707555f7db36d22bd8bb67b48d1b90fe50c0cb1307929e58dacfa997ea1a23feb97fba61389cd26570170c246da54a747cf1f3161bae15258a0691d408589b3e8c72a2de9208db3fda7e5e96a3c3f1c221a2df0c3b7ba2ed94aa9e9e70e1ec9d5ca71530d4ccffa0ca923d85911cb4884ac123221211427194b951fcdea7e1e0e7f625de3faa946e788153959ebbd3d31dd7b0331cfa2db1404b2f8ec234a61342ae11075826fdb25a92291ec0fec01dee8de2d941a52e2d35ddcd97dd2286787ba24d2fad2e829fe7c9b145d376105d0fdcefed1ea34718e0972e7ffc2c47a2cfb716a01ee74c5e3fb831949d0675c2ce6a78c0be6f2668701d9eaa3353b3e08af862bb9af70e84dfc8678a3efaf821244f9e64867f2a6767dcc27a59ad977a655903fd32b40a474519b3bb24c92dd42631c66f24f2afc7b4f0ae1810cacd3c616fdf079a5d8d375b8b3fd8a5ced324188b83e60c9b70926e9a9d7789ef3ccc7e3a5a9d85a56046bf8343a2b7174c90cd9530af3f8537111c09cf37a5a5dd27864f3ea80606726f817910946c1c417394feabd83a83a4193aa51985b11e47eb0b71cf18a1a00ae4e1f710670c93c58791e79815447c6a71f5b09ac9e9756be4efea0f61a19344d20e53a4a6dac0d9923d89bb6545757ebc801ea039ada3ad00bdb428d3e861ab4ed8a67e88e1b4f741640a3d055232d4c84815d41384cabc6eb9a0cd4f82f00bc483dc0e010b25a612bfc3776fdb8597fc34568e9147251f604b73e08643086cb95b4c794bb988574f0aeac724faaaa919c82c5261d19d34bf2ca83f52f1207a6d1126934ab05a7eac6c75b13c2bf2548f0b5b7deb4fa052439a6d825f1cdfc6494dd54e2a931aee8c8c494d612f23fe3a15681a2dbcda15050f88f7694c11eba729282d3cdcf01a5a197a655a561c2bfc76134e18ed085acee536dd3ee016c37e98983cbd48a2e1698dea7d0a94438e9e8f7f968048f931222ea7186ce2431c350432352ce69efdb5a6120d2172e404d98c6050824ebba0c0886267fa10dae4f63dd4b43ff48076cbd86ee844ce1613eb99083540bc88c839f07511962b4fe42e5a7133941245e8aafb9c790ff5b01d40a15174eb23919d21b40df3249e5e247fc6e69b620858832f3c3b61fe2a8b204c5189cc7578002a2707208be50c4608e8d1fac1f06746600329a468fdc11789ea8aafd0c79d643b09a4cf314b343976345873e6bce547c2779338d209de47472d250f50a8d82a9454e58f467f15396b4354c9243ff7eaaf3c36d6f71b5bfbd99f98d8413e07aa2c7cc9f88100b7e4538787b5ecf4e6c02c725a681de9d951a83118350fc5ac846e5fa3e78702b0f58a4d21d2214d989489feb85f5757f21955393ed369dbd1c3c68404e4ba1328e45486529cf4bc9e902f35bf343aa17db4f31e9c5759655d3c6b813ca78789e5d8fbf4e3aa6f42d4820f5921888b561295c0d9def43b1c097d2ad8940afd1ba33a832c9345f84facfd23dbaa707339991c1aa49d661f4805b55941e3640e4a60d5d9f9f3d012ad2a6f428f314425dd18e00f51fda50e46bb24b519a3f7f4ebedccdb0cc798b1dbed4476facc1b3f0dd0cc36ab8ae7052ee105a80deb73bf16114b01a2") dup3(r2, r0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001940)={{0x0, 0x0, @descriptor="7ba65b2e4e01c284"}, 0xace, [], "4724b00acad3e07cc2c67ed5a24cb179c8c07a8c659bd690be3c1f0efe617207f9624b4e60b524a9ccb31ac31c1012d4a4ef8d5ebc0ac16434998640540126ce02d58b9f415c7d642517654ed2a43243a565d8f7a53b9e54831791e67d48322b433ce5c6443c2ff0da05fc4a18950998b7aae47a95ce2098f7cda7ffb0482e87dba5af62b4a5798850181f1c5904014869343ce657151e9a6795f2ed108053c06bafd63a397a46bcf23e3ad9f2a5f0ed28b6a33c7a342242bf8373473535fc19000cc81c62be5e7522167cefe44d4a2be66cb41f449440fde488555690ace712719b392d96d689fb2e590b90680d69a366138f4cb1d89edce9ac6f19ba9fb82275ef3599023f9ff8459b987014b99493706ab2ece086543dacb5d522c6156f975dc450fbdc33eaff4f66c1d64344c30a5cad67671c90fa47d267a6be1dcc5528196ca5c7f3894fa0d8d342fd09edecaf61d478c1e599ef2f2886a48baebb20bfc2cebe2688e3bdce43daf5a24261c8076bdd27436adad5a315235e726b8468e7acfcf34b4acd3df52d3be82f83d373b269954e733035a7a4a96b1e95d379a165067aeec2f8a75657127a9bcc839f4b7a80f1b843d1d7a3c6bcb2776522a7560735a2c4506f2b8870f1db1e4a1652ec79689f20b9a38209467b7c190295d0395838438cf37972215d88e913297474fdce619c2e06ec27adf6a259bc12da2cd62d1d1ddac402ce38edb5179f46aa9e26baa3919942983d49c7863212cfdabdae513efd0d77eade5505e43d062d374334264b4f786fc62afa6efa8d4907eb7f29a66ee6b53a84b9a91e5b329546dff9edcc969cedab429ae47defd996c6d0591a33d311df4394c616b1f5a75b46d86035e9803c5a24c25f737c0a62e8f404b569c169b72b88f88e84a15630e67a827d580cd7395ab0560c32718eb37c3d30aaa17588f53490d0ae99cdbb0fb9f13906bc46cbde7294fd97fcda6ea4601915b5cb8eb666b7fc8001c87dccb9fc8ffb2b3f0eb21a1d5a1f90c4803e99dbce9344dac71f1702d55f1d0b5a5f9b9872069618a38d742ae309980c88f37bd724a9c835687e38d6678032e49f34dd32afb8ca19ffe3c15954f92511f771295fd47ba6b727c66baefc00f7b36bdd0222f61d25e894bef31c520b2adb398e399496da1f55a5c1847c0f454f2629c8061eb114542290bafe336713239692caca4c4fe6971c62bccb35f0eae2922a188749aa8065ec8b9d86fdc0c9e803c367cac9225c48f893add1373657ac5ec2e3cc392c38c7bfc56fd11f4818f3d55608fcee0447d7a672797c004e39a5ac0a45d1b1852b1c59034a01b61a2abfddc253609a68ad59c57e148905fb77ba663fb46447a37addbc376cdea921d755a4dda02a2b68146313ec0aa56667285c86f1bc27c85ea206f6435c6d8a330b06c1b4c67e316beca8fc1e1d7c36238b5fef1f028f475ac3f542b659367ba73f23f9a052ab4354560ed24fa1a811c980829602d38f737527681f1fc7e725527f0a3d2ee7f705b8c6577e20d74ae695c42c886423a262090ad7edb741f08a6937f346c9828519f8ddea8240ad94c235354b114baa6a11f6ee0d51bff4560ecd2d33aa195d2b5724672eb62a88abfde89e1feee8006df80166906e43e22640fe61521b59502cd324ac626e2eac250ca302c11131899e43cefd34a43c0e662743e81e239ce3db9881df45502d152a444be04071d269afa773c9e24246bb6fadc75aea3770a29d584b58e39f26ee9866a1b05cf6fa0e87a5ade66d70ea256555bc745ace14a53864f909447c7f3991fd5ae1a4d37cc47f6f6a71a8efc7fd901034ba873a5ec363a85d0f8e84f81c1033fca807a1c5594f3b3e80961d8569be0331594402d49bae5d07b901303e37c9bd846f8a649dca806a0c4fdffb0b95022ef02dd0b47bdffac60cd140406bf018570b9b1b927aa6b435d1c3f7ea660107e8bb5a47438275093e8d9ca534182ba2520fc4e09f881c8021744950c2741da4fd081379587d229504d220bb3630c85f36864e877be35f6edee779cff2282ddf8c1fc79854dcfcd6ed29661a976108445712267a483b232d8618e7cbd1eeb313ea0e34e403d99d32d203bbc175f017f3a50474b9ad1a3cdbc9911318a90ef70ee07e9486b2fff7fc8bec858cdfe96726b38f62216413e556be90166348c780efab281abe6627dc5ee81cc437270450038b88ef20c7eec30b06233accc5f0d6c5320a514ce542f085b74fa29383282bcf262b8de035befc640d000db0458dacc1fdc88b303f2a1bfbeb56b44bfe1988cc25b9501df0b70b2654890213f69aa26cbf972f94bce526ea098bdf96468b0e13d0693df0491711e87e66f5bcc5fc0050f4d219020f877f2138e8ccc7709abf043ac1349bde7c1f859e0faa0e73772052c86d799450fd697867bbd2fb0fa0bcf015c26bd8e4fe460dccdb36b7d98bb716118445d193a6667a51ee469ef65999b1fb892d23cc0347963438932904571758f107568f13fe47100075f38147563303b1e240a6b73c9d3acb89202ac9ee508e6a9cad85bd48ef7ed89dd667905df1c43b8c688c91d0d683d1b1ff077de273fecbe57326916a8c1b565f07d9f3b4893c66e3664847f3c995329ebd137ea88d808c9a855bf4dbf7605e1745892f7f1eaa1cde6d5fad04aa8b665dfea412fca99900e0418a7cb41ab3836418860b12aad568689fd05a163461298922fd1bb04a12442aad40c5e5c66ff0376825fbfcc6bdd5645d7d9fda07ea2d88c8c7d3069cedf46892e917bd76e5926f4fea7a6490785e64890c0ff7b29e4a2bb2bc6111a7a5ab6f09ae5a5907859b69816bd0042e0a25d665e55ab02688ef9b3f091314fe97b90e0386a0ef994b6954f3c95accb74dde408fd273726c25f77944e6a97436c023787b9483b3128b6331a3b78bd132a7a09016f6c1e0757696c069a7554471dcd26f706b652f02a8868d7274f895d619033f9f2041ce4555ad6a78b1e8ebc26abbfb6919473ef05581b82a9dfce5cf4110efbbea6fda32b5f0747a8d51af6ecad2379cd486896293a72a9425a863ff3421ef0108793fbf20d7be31de77e2d7dde0b9b584134a9bebb1cc1da5254680703dd20ae3ffc14ad46ffde7aeb2a7bec38560949da8bbd5f340e2d3c6e05bd2c2a7458683a022e4cb6f948345841dd0500f8ef846f236e2bb2a29c1f9487024780ee95f53c66b4285ec90264668d05522dc3fd9756ddad15f71bc62afa4d2183859eeaae102bf75375b136367417a1f7fbb58d5e0cfdcebd4e1ca74548766644b828e516092c9c0df679ae97c4342e8442ce662aa9c285bc764dd5e5f00eff56c65ff933d6facc536e11ab677cc0fedc7205acfb21e88de46cba1ebbf081cef744cfba22056e578bbdea2e2f48b4d7439ddbd7479335e580b53c6dc0aea4273aa563ac32ea45d0d3444a73212081b62ca1a94159273055b167fdf982492001f3ec04702fc78dcdfce8a6edf9c4eb2c70c0bc32effbef621a8ebb487162dd151dba1f2bf41a152463b513e86e6c289f5d2a2e8cf0237bbd6672f871a8e582ff238b8ae5f535d26970b444c27dda9928268a3bc2a24388cda32bd55b621422e8e2a8739bd784f75c4ffe7398336b641c00da1ecd8c19e78a407a6abfedecbd1f37ee34465e4d7817b35ff9487d6652e0c10bb8b3dabba9a4f5b48e806b981714d0e1b92ccbc5ac3b04b62a3e67173ff86af7b6885332c08f82e8bd5e31144845ccc08af2c43258baed6bf108795343edc12edc89025d36870dcec825a6dc6bef515caf4b33659a8d4efcbbc6e314f5b1e451ac6a6295da60694c2b71b2aa8de34660ab9b55760b85b0880f890800f556ada3a2960493b69326186b40bdc811df3d8fcc7ae9ddaf1ac121d6541d8"}) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b0b, &(0x7f0000000040)='wlan0\x00\xa0M\'\x8b\x87\t\xe7\xdb\xd7\xa3\xffj\xf6\xf6 \xe1\x10\xcb\xf7B\xbaj3\x12\xff\xf8\xb6\xad\xf6d\x0fW\xa2y\xbe\xf0\xf67k\xa7\xc0\x96') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0xffffffffffffffff}, 0x28, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) lstat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)) 07:16:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, 0x0, r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:42 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="000800800000000003000000080001007533320058000f001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf05000000000000000000000000000ebff788a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) 07:16:42 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\a\x00\x00 \x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 07:16:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, 0x0, r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:42 executing program 0: 07:16:42 executing program 1: 07:16:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:42 executing program 0: 07:16:42 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:42 executing program 3: 07:16:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, 0x0, r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:43 executing program 0: 07:16:43 executing program 3: 07:16:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:43 executing program 0: 07:16:43 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 408.357572][ T8394] device bridge_slave_1 left promiscuous mode [ 408.364109][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.427522][ T8394] device bridge_slave_0 left promiscuous mode [ 408.433724][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.127295][ T8394] device hsr_slave_0 left promiscuous mode [ 409.177063][ T8394] device hsr_slave_1 left promiscuous mode [ 409.224421][ T8394] team0 (unregistering): Port device team_slave_1 removed [ 409.234993][ T8394] team0 (unregistering): Port device team_slave_0 removed [ 409.245439][ T8394] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 409.290068][ T8394] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 409.371013][ T8394] bond0 (unregistering): Released all slaves [ 409.454248][ T9313] IPVS: ftp: loaded support on port[0] = 21 [ 409.506152][ T9313] chnl_net:caif_netlink_parms(): no params data found [ 409.532918][ T9313] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.540022][ T9313] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.547943][ T9313] device bridge_slave_0 entered promiscuous mode [ 409.555463][ T9313] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.562630][ T9313] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.570521][ T9313] device bridge_slave_1 entered promiscuous mode [ 409.589761][ T9313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 409.672129][ T9313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 409.695873][ T9313] team0: Port device team_slave_0 added [ 409.702867][ T9313] team0: Port device team_slave_1 added [ 409.769317][ T9313] device hsr_slave_0 entered promiscuous mode [ 409.837385][ T9313] device hsr_slave_1 entered promiscuous mode [ 409.887575][ T9313] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.894625][ T9313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.901924][ T9313] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.908969][ T9313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.954824][ T9313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.972079][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.984418][ T7962] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.992945][ T7962] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.010705][ T9313] 8021q: adding VLAN 0 to HW filter on device team0 [ 410.026591][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 410.035843][ T7962] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.042931][ T7962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.074074][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 410.083281][ T7931] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.090540][ T7931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.103436][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 410.112644][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 410.128719][ T9313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 410.139483][ T9313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 410.153279][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 410.161758][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 410.170405][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 410.179482][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 410.197811][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.205325][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.215709][ T9313] 8021q: adding VLAN 0 to HW filter on device batadv0 07:16:46 executing program 1: 07:16:46 executing program 3: 07:16:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 07:16:46 executing program 0: 07:16:46 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, 0x0, 0x80000000000004) 07:16:46 executing program 0: 07:16:46 executing program 1: 07:16:46 executing program 3: 07:16:46 executing program 0: 07:16:46 executing program 1: 07:16:46 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, 0x0, 0x80000000000004) 07:16:46 executing program 3: 07:16:47 executing program 1: 07:16:47 executing program 0: 07:16:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, 0x0, 0x80000000000004) 07:16:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) 07:16:47 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x3, 0x3, {0xa, 0x4e24, 0x4, @local, 0xa51}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)="2006ce0c3e25e64206aac5a4f3ff42e0e191063cf1a049dd36117b6bfc8dad", 0x1f}], 0x1, &(0x7f0000000300)=[{0x38, 0x117, 0x1, "6ccccc629a60e699034aa37dcdddb445d39a80afd799d62a7e7f4dbf981903c9ec30a9596af597ae"}, {0x1000, 0xff, 0x7, "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"}, {0x20, 0x10b, 0x9, "4eae62d247906dd350"}, {0x10, 0x459a69c29ae4c07e, 0x200}, {0x38, 0x0, 0x8001, "e09e4597c48d1a58918208899c3ff26cc7020a13d398913687956e62f6b36bb0012ca26a227bb809"}, {0x98, 0x88, 0x0, "794a35c941c050df249ac1715701acef37f4bdd585565e53af1875e8394650d29699baecbd2d320bc7e83f6c9472ede0bf3b3c6dc6d220c8ef30e589699c283d32a2794fdf8b11168fbe4fca3f9a910a21bef9503ba6507337b79188ee6473ebaa277590ebd45ad902afe8736dd8c71b42e17b26656cbad1bc5e8a494861a43e2573"}, {0xe0, 0x790ea071e9ef38d7, 0x0, "9f3362899d586b0675d50686e29826eb1acdbdfaa79bb5a8bc8d5683fa48195d19eee2b4afa5c7af3b6e0bab301f968e2bf4f79eb26ddef676e99e576f0ff7fbe0b19b7e217808584296e59aff7089437d3e02a8aeeebe2e3ba7d9c7e4f42f4e8c46de5301f151b49feba7f812443fb290d8ebbc99ec65100a13cf21f90eccf29b58a086fc8c33e54e7b2fc9ead161f5fdcd6d791b14ef151d92dca3a47d2f6b78de15705d55baeabf049014c8c0a905b9c01b252d57dfb2ac32896384669060971d4a692144771d6f83e648e025"}, {0xf8, 0x0, 0x8000, "ffcdf11daa4977c096b9b2927639be6e676186a22e0e105b9109ec32166eaa245cc0a1dc10f9fb42495047b0d2f25de7e1b9edb947f11161bf2cc9e891806d118ea3d3fba9d9de52cdaef826ffcafb41764a7235c8e4fbe66fe25200e7e29cf5461ec4e2e8ca7f7096aa0b654f4857557ee263da279b302c62aedb87967c92aa3602bf872bf73edfd679ad578eef933faade9a1535d60836e67bccfdc560fb094beb297a2c25ae044a864fbd393c44b10ed999db1216af9faaa94ec193862ffdbf229bb6ecdd89b8a22425c88d394ae7d49df383a1ca2cea36161d4c8daea8948ae773"}], 0x1310}}, {{&(0x7f00000001c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f00000017c0)="796d99efb696902e78a004b2bc560203b359dc4ab869a814f41c7fb079d412690a9038c38bdf08ad699842ff314bbcb335320faa0db2f9d9e5a0994af57dd7dc3ee43a10301a7adebfe16faf211863f3b36e844c4d74bf76a67b5aa921d0080e048e310b3c0556f3ccb7d13c408d3fb890b3b8bc0a06a7994bc7ac673b9da66895f3d11821594ba0ddc08c03e6c04b60c1208b8423573ca8c6cf93b50006468e0b519930189ae67346c4fbda7e1462ff4a7de9c3a527b3734ec5eaeb952193ad00cf07b47c0bbf095719a6a3fdf42eb4b025e3087ee991d6f3c84a1ecb22571ad61d1498bf9225f96a1c8b6151", 0xed}, {&(0x7f00000018c0)="c9e124aeb89222d12e110b3d37086e012c99508c9c2bb3cf009b655e934edb10f88c3dbae8c46383c9d1408aaf498ae7512e88a53489cb9e12c189f8cb8ec427869c6ddb67080f742648adb35c8605a7723ac32473cd5cfe93a6bbbf774c5d8a89706d9e9497abdb76dd2cd8d0658f80633754cd2d7338f66ced59067f57381ff7e78dfffd59b0a06b8d4e8befd2037977ff1b1a43ac34b6aaa759b6546eb31413ba4f92b9fe69449c1f09dc4a97933ebea8014571dd9e2eb9288fbf7fe998c7fb1de03c041444bf519892aad2a4142dfb8cf33435daef976e3434cd3d9608764af51525785ef38a89c8af51ae6343760b06a4c66c5810", 0xf7}], 0x2, &(0x7f00000019c0)=[{0xd0, 0x115, 0xfffffe00, "1c384af2040ea8a1d38b098c0349cec7f9d964f7870a35cdcefc35e53cb51757d87d05e6ecad50871754a99a1653c4d77932687bead970dd11164eedaa41eb76a827cb64ae1e941cfd726e700bcfeaaad9a1107fc4d0a914b34f06c4aa98903e1e7934a01c34773ad6f7225f233525c5247c7a90e92fd26943d93f810c36d6872d13ec9ed2db91c042af2faa19de05061939ad8c7fd6ac8538ac87a928cd3d861a5644f14e332b4bf1f94eca80ad34dc29260bce2bf5ae8a46ac42f54fb9"}, {0x108, 0x114, 0x1, "9c552d291c415b07117623d5d237115da4e1b349fe3add743a5f1b9c706ae3fe9e6a1b0d377fc3ffd14a15cb9511f9c30596968ac81da901d7fc9bd52a003fe1c32545b16cb23db904e13324711971a8ec5074cc312afc4115bec4508da89ee2ce9e03e961477520aff123a8e3e0dc04383d37b21800e49acb417d87470c308bb32e2be6ad3d66e5e1c4b32cb6c2028ce5de971d289df2bcd8eaac4eb7cd3eaa404d9f9361d64b5f3fb9df93336b1087336334dd48e898a88ef5bd053f32b9b9ba7162e5b69601749aef9ce469609fb947de1d0b1221ee792c62e761e906db53f8736fab1df6293b19c01103689b91b6d46166ec5f1758"}, {0x100, 0x117, 0x0, "7d010f22c2f228bf32031a5107c8a7ee84e32c2676f2fb729ec4aec4a53a8ad4a4fcce8cab6e931fe2b8d1f0de1df81258b9adc735e9089bf054f2162da43882ad98dbfca5bbd8ba008b5b55139806dde10582b680f6fc0b9d73ddf6152d9fa37944a8020c1993b04af3928d23b1142cc3b32962c03bffa977a17457462352103ee2fd1f711111a2eb6c76809ac504373481423ef3fc821d2bb7b83b5e64d617ef6a9a66f765ec963de23358ec9b0da77632db49792e23dc449fcb4084f328dcdcfe4b300cc011dbf771a7deb010cad0095f0d26a20ca99c65544b03fe7c9c2cb54f28dbfccbc81a3de1ac3292"}], 0x2d8}}, {{&(0x7f0000001cc0)=@xdp={0x2c, 0x8, 0x0, 0x14}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001d40)="641b9b03bb5f6571c572f49d67704f69fbf8e798fd79bb40b5ba7f830ae026a55043200001e8665bfa39638c3ae31481aafb1f50cd679810e8edb16ac9d8b55a4875268f401e442b1f57b31bc576211ffbfe774f5760ec768c6941141655efaecf832f375d10b3907c40dc915c1a38cbfd7c5a1e4e02d4fff0a438dffd171936f541decf46a1eb095671950c46bc1c05622ddb2aaed2297b885547332bf636ae2e65660f1b74acfc262b6f26fbef2276de64cce1cc26d2771bc050151eb02bcefd67f4d3a986c5ec78daa23d7212d600c1d77ea3defb9d430dd019552d99b6db3292e5b7291d83508fb3445d8c83914d36eee5fc7a5930250cb163b4a2d9f4944e4a87a983947af448d7d089b18945bc9cef662437fb0a02f52bc4139842b50b5c0bbc04b42f8cb4ac1c22f89d2080aaee94d83cd02d8f64330f22968fd3219ae51ffd6a65f9d0786051064c4b10ee57ca122c2921914dc4c0b21daa15cf747a7a5e719bfdf33eeb2ebb419f30515dafcebfe6254f0a681d398eea67e3784af1a2d5ad00c2a82fbedd98f79462b89519acbdd4c0aa7d5b63d1390765969767f0b7a143db8148f1ef138fcac8461cb4e4431508b9878ed0157f193ef903a40779c2e97fb474a4a8863ab114011f8bdb0cadd8d26a822516de7e4d784aa88bbd1f77e8da15ae0a4ab7c084e6066ace27ef51b1a3cbf83e00ce38bb54b4595dd2b7c7a4e205fb3374dc461faded977d8b62dbfc780862694a8d2b5878edccf13a0f6cb7199a6d97e8ee320e1866bde4ebe13d44bfdf453c6de83f4d73f343e5f83c3af8c4e2f00339f2b0f57d884485a6567f4f5b883f2fbd903e941991735e1452736616e78987031236b44f851b65386f7262f66f14b834f3a5ae3f4b8056f7aef3eebfe70eb66563579c1a244af8f9f4edc2257b685ab817ab8e03c06c1813de8ed24d15deeea87bbb8455cddbb8b763ee2ff09b3c6ebe7d5955a3e11e35ca8367734c65ca3b1e4c555caa9a143c6f04f61d08ceb648a3982a7390121938c1d14d8ca8180c6d2e6c4f1359be06c490204d531288e7d886d20c08b711fda17c5654b7c1bf3fa43a27faa8e14fa47cd3b01c9486ae2bcdab8f9d9635cb9dc24c89cacfcf228f2755c367ce95eaffa3f1fbe6eb5af7960bdbf6be4b64450073c01d7323fce9fdc98dfd9c83aa0077d5332e2a1ff43e3b202845a313aa1f61381af4a006f9de1db92305680f1eca1bb91bb042d98a4de39389f83efbc8e8c7d170957a2f66ab9ea16de00fc8a6dc6c0000e542cb2a8f159d1a99727a33aaf76c92df14ea2c8a7438d31868b2db4ed15a70def1bafc6ea62bb3682dd92f6a9d4f3332c160caed8e7a5aed399af5d3327ce599434d999b70335858da3fc38e125f2d11d9a41eca76e50680312207f3caaf526d8f224c539667d1ffa65779f0566eb448c1902f94d1d9c89a62d7d1fe2eb286c06b5d71484d10b9ba4038a2e5f3abf696999b48fa52d453e640b197555779cffa629c395247a505d411df193d76bdc269e4c0000902e0c29b7aa452cf13286311cf17eef527fd98c5b9f037045d498dfbd30c25f072b0fd6e655101419ded9bf5f1190f5b4768474f5de0fceabc55c888685c74f8e4cb81bc07576286cdb3b2aeda3a0eace70b8aac2d83bce9c2643c3bde06ad1b934e8fca8eef0277309ec3112e6f726bba32c911ad82434eace5ade34408a285f6aa3eea1d7c5e4bd0d6bfa694b8cfdfa6c36d009b78e67529292ad8880235a752d696b0f5f5630d860c531ad3fe1f86252efdb20f34e2740bde8ee040dc372b413ee28d84fb2555a90dd1a377b22c6b02905721ef05b8ef34f936ed33b8c23c836c5d0f16ebd3b62162b0ecb3a26aff43f56d7e59d1c3b18d184b1c860ab545c0761255e86b9e200207de10bdf649e7e289b3cfa432b65071907eb8c990d62e996225926e9a3fdb8030f9a98f5aba51bd1e3f9a049b1c9e04e97665c5c13b9e829d2bae1ef3cbfc8dae51af73c3540a03c0c240076c9c62fa8dd026d1d6230b767409262fd88333bef593675ad345e93bbb9433de390f63af4a936417274e9025de373120cb4c5e07c796f0bdcf5585197fa37de5e665261c416b3ad5fb646d8113a47dc8415452752a0f6da4b3924a456c6f082a289f5b7a18eb6805008994bff8476664ea83b4cf7bbc809b3d4bde57f4a71067b466c2a4dc3f930442a0bae55d7d90bce4d9eb6c1992793bcc53326fdcc4384fd97ae6154f738a90d26de0e54a759ea161c58e60e086da3fd25d4bad9276b8ac615bf48eb74f9fa1ec8b1ac0aa2315a77530e402f750ea153ad9243e531c65ca1080338776c79345d8550d251104804b9cf07318d3e3d802fe14834387713c8e383141b95018356f73cd57eac65c3ce55a3bb08a5d9f9f3dc0cb4a090e3ac21767dce07c4bf0677480c3b8993829fa84e07aac514b3f847d268396f86c2d95111db609b3d050ff4d31c73a519a3babd4476c32d9ceef4574e4a74b790cc0d100852b16b7b265ee7352ce2699d537fef82c9fcff93d2a1ad8786c43c68809f4e9a73830997d5f00883dc2418996dec58cc6ff36986483d34cd322467e535d1909a259031596f21b7c7174a608068dba2db3e701f3696a4789b058920fe3fc85d383d5d06ceec1c7b677fe9f8a901ffab4d2b60501605ac752cd588eab18cb131b5f6564dd39e483a2d8765d909c6333519ec7a29538627b36afd8980293905d520f4d7e8c63f069e3b844d4f956dc59a72c5833499761d52cb95bafe09d95006e9babac410915683014ee65ad2ea0a95d57425d1176f580c12fd181d6d9d32e95a17f7f96c8b10446b8c50534231b4c88dc1944b7047fc3c2a13ccafa13db431771a966bfaaf5c11c97f01dc08232efaa83b8ea0c4b1ac0c1b93c09e12e08163707904f198ca1414227089121fdb92abf350540f8306e1cd0ddc3dbc12c13c4abf2ec1b78049e58cfb041a35a22d1265a5ef5cf2d240397ce0fbbb912780fb7e2cd0e621aded26f471244178a564a606f5737a44c286e5c040156559431a087af1a955be241f45e09f2883eeb28a887f7f44ad17e70b22050f60be53a55d4b20ccb85ddf109c2f34da390bde2783131be179dad5e133d303c4103f166700f89bb0321e6ea983702c2b7d41c5903b33d759f80ada391f32aa209382db9c9946bbadd8acad3d80a3b59173cf792da5a1fcb8615975379a1b3035a3c088ca560a984b91ed395cf3aef378ff826915650c09e532134c35e4a3381e8e2f92bfb454a5687643536fdb38e418571d5420b288df6b2b4e29a59111f68c5bd00fe4f92cb48753fb911482fbb4e97171576fcd7e70b1824c6ea674a123d77fcbab01af4d2ab8674ad82931277e99c35558e4a7607e4819d079f44f9abe8b3560aa0944a3307a887d122ab29f69ac742dfec73f62d4dae512ebf651541322c3906914841b22a51f76068718b2f91c59c14ecc70f0265f4cc78475c514ca3a5359fa1dffd05b594e8099c1fdbf3a73be18e82866ac35c71092347456089cf1a457f342516ce9cdb035ee7881595021867c9c91dfce509817f1f03365440ea31af3e8a2238ac2e1804a2fa43e3856b472f365f69ff08d6dced676bf6a566a9923ed8c42757bf5c4900633ed8c77a476f4e8f28cca4a2a199e475ac2c7e74bd130647af1539be2f75314aab4b5e57d82dcaf1241a9c1ba862baf7be910bf25c8a6212285140ef59b57ee471df2867aa2d95bd3de20a9e56647181f89c54d43025a616839760ae0f75d1b79441863cd2f045770859be0a690de97f0290c8f9d45da2040bff37a21f39cac9325dbee4f173d09328636e9c101f2125846b08593e4c7eaf8cfb7ff2cf7356e75719cc985fe8bdbff6eb3f6d5ced3935320b7ce0f5fd9075bf220d1adef1cdeb643ba46a7c575831a7ddac0ec2e7ac82cf9aa8668c0dfea11e9dcf09b18f5f7129c529a1e37aef92b7bc54f7c4ccc663b5387420c76f3996a66ef3bb0cf7c3d700a2f8681d7daf98dc7864cd5eddf6a3f4310369847f9c0859bc375f7f2b64b84eb767d78cf90b992209350444440d84c34cff61b21436579785c420d4c7354fc6f880428154b1f3697912de427bea4243bb13aa4f8c27c0b8822d6126ba99a87eab2a955aa2fbe922ac245760c3576b11a560ee018ff044c79b250780a8c6fac7324b1690ec721801e3e742ba4400b4317c70fb5bee2d80ae1c351a2385cca3b997e3f1f674a20df9020263736d7bf62b50c4b44cb5f35d53401e4715e4be5be05c0216a738dc7de9b64f5ac82f1f8c507a7cd696b55dea79e98fd760b94714f35ac9392b2821ea682ea035fe7e07a6ce7a12cd47191a9071b5c2098badd56383912c1b5ba8fdbb1d11314f2d161a0a1d602cc78263fce4bdf34601a8623bde2c0ac70582ec48662556a240e1ff4b67eea2f752093b3896bc5bb6631d49e608c8a7d26aa8e14a95c0978e9afdc12fa0456c5e29d5c02d751bc0386f2742de281b0a365a199e1c4f8d5d24cefb0b2f46d4fc20e8a960eaaaff5b6a53cd920d02b76ffd381ccc80155f63b6cd693a9f858bd324a7a1f3fe9b6a41d240f7392971945ae31a28f0ab6a63b8bb8b7e9506c53f0d6c14179c8a26a45ab011d844240f38b18d97a4922dfbb7124b8754ff63c1eba955d673493ce87d20586f9492f951ea0e5e6e4a6648854de8869ff681dfcc80fbb40886a9d8aee6e72070a954655fc09a1371b505d8107cb1221ff6c5e2086eff712118ec1ebdde2a2b0f40fa017f46c1caa91fdb94a4c16a0209e854e40a78d4705413808d6704f46054cf4071742d1844dbcdf9ceef5210527a2fe3ac9c403cc799dae277f003b3529b92c0992f433ed47ca685590aed7f8d974c1ee6d25a1e74bbd9b6a6750cc4bca4fa5fc37efd3cd4ace1b4fa0cb43460ae98da17d04fb7d0af4d5224179b23848a959e8a667d0c15a5fc52e667147d2015bbe27b6c2da70433a74fb163ec901ae245183d85706aa3c6b61286acd2c9b111d430b035b498a08e2695d7f496dd1acc2f1bf92af336c0e6c2e6623dcc646313b495472ace5a09ba5c77e7f7a28202a924c325986363edaa7c29b6d1b0e94b94dd244a91af844e5f27a9622c519af83703b520c36470151859f56907732e85f33f5f8752f9c398615e7cc50e8e514162c33069d865420e9b7c356bf695a42a5ed2d7e73fef3fe58bf4e78a40a41519de270547302d6d582241d79d940135027fb1accbb690700657dfa36917fd348035f988fc13dc2224f6a7221dcbccae059da445c6b220f58edde8194ab6676a977ef87fe2e0782121799197e8e4ae29bd814cc43fd0d2dc36eb662ac801284ded47589a0a967764011ed1c39e3ec1115e15ed755e128291524c27a0bd85083c1c7ea3e23268a5b1d1bc5ba7ab36574daa8306cfa085fd17de61d9c181cd7e9fa55b4cdd07db85b27532ab07e24ab05d0e803e2b8864a6d0770447074f5b2b61fa23d9023382433c1cf3f254a41a3f9d214c3766760c6cba47896296dde628cc9d1a8638b172615831e2c8a70212f714f038e4a2fce9d3194b954554e351ddb614d3b23836a7d902b19b90cdf806f1c63410a30a0eb52f9f8e700e5f957cbf2d444379b22c12785b19253274472b81003d698ade9375e84d763877358921c02c02d4de15baf4ca64d05cd7b7089dc7bae5c762a41b221c3fbafc5b0888eb9801c44f42e5f3830ea758dc71c034b681b5e43a663e6c64b5eb1fdbd57839ab027db55874b1f35c4e563d34", 0x1000}, {&(0x7f0000002d40)="71b969ebb558bab3821f75611f0f7fbe4659dbd8402191351e9213bddbb4c028964b9eb4613dc74935838ae61c815c6bcfdaca3f53987cb0f9cf49962d17cdb42124dd73cf548938e81be3cb4289c9493bf759695168309169432ca00a6fc4d3a94b8bdf51b0cd6380cc6b128e5aaf9ea595f9bd15fb093a604dc0c4c7befc26943a294af1f8fdc9e62c2862d944f3f949a0eafe38c5c4cd722645b7e866776709aa452083a2010526d510bc", 0xac}, {&(0x7f0000002e00)="83d57cc3620099f4b6f9b7f6e8f36de22b1fc5ea8ad5acc554a934b0f0c54361f7adb2e1980dcca9d4498f7561fcd3f99d8a209b8075fc0e9c84f315fe3880dad732ea01ebdec262524986d9e2c7fef243055a071b599e3b641451dd34264d4bd814db51e7e4343a9a2ba341eff2b7f7646d70175d2404616108fac8ff24067cc150e338e60dfb475ec19985a8b8e0209b2ce139df2dc9f78e328a2196beced453bd5e415c16b186f2dd9aeda027e935ffa189a2dc702008b68f81228e7acbf1915249f1e62c2eb8a9e832429dbd953cf94e02a37afc40846ee030c5c50ccf0d5752f6354c23f42b800c23481c542ee90d39e6c236359e", 0xf7}, {&(0x7f0000000280)="2d6ece197e435e8fd54860a7bc5473667e07f2841ea50a7aea6dfc47a396dd8a12028b2e48503409d6d9be3d0ee36c2dace54c81923c67e973", 0x39}], 0x4, &(0x7f0000002f40)=[{0xc8, 0x0, 0xd50, "65dffa28292014df0d3b30acc8065832286b75bd56d83a96fd1159fd871304325cdcf96f58302e7922390bdd56e89fcfc01849884f5db76a5d3d4afb3fe2fd6f3467a00af8e470b052a570e43a324306c8724c4b68ac13adb9607d301acb9eaa969154dfbd53dd89c85597e07b450c264af6b4d164081152fb0cafa6a87b587d61e2fe01562748a33efd423af387dcf1fd5324f378ed2c72185e1f1a010cd31942f71378f07d3d2ac7f3dcd9832e7b2f6905a0ad2c149c"}, {0x1010, 0x118, 0x101, "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"}, {0x90, 0x22e, 0x0, "97d2960e461c3122329b47688c1d69e54fdd228cd3d6e7ce136bdf46648d842a3cecc3d036ed170765ad84025dbed7d7abebc84373e8a933966bfd706b55e672c3873dcffc3c91bac784c504e43a2ee8e6fafd73d1905fb9a9f390f9fcac0964bf0933e63594d3316ec7345a39fef590341d20d441fc1cceee90"}, {0x58, 0x102, 0x200, "2e3cecf1486d082ab28aef00ac4a207726c6bf41737b4c7a6f88446f70c49dd65a33f97db57293aaf66c6a3f5632bd8450e7870d5d574e4a3d58090bae944b3e9ee9919edf41"}], 0x11c0}}], 0x3, 0x4054) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 07:16:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)) 07:16:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 07:16:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x8, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)=']}\xc1\xac\x00'}, 0x30) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) 07:16:47 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:47 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xfffffddf) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) 07:16:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) close(r0) 07:16:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 07:16:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x8, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)=']}\xc1\xac\x00'}, 0x30) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) 07:16:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xbffe, 0x4) 07:16:48 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:48 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 07:16:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000000000000020000000000003af6e1c0e5a3feb712e9180b8f122e2690b8a193dbf90bf79db233e321336c2f030b32a1a48d93958fb2ea1313dcd1e737f8ecda80f8c400f21c32bf5783593ab8fc246d93f8991cb11844d9f7271f8b2f74fc9884b2bd8931fc3ca6db8ddc5d3cda1c8aab4f30e3fe26483dd560a223fa323a5ef7807f2513166a1084ba4e80da8483f8cb4fc0d4806c7a3209105d2c3b4751de1f46c7bc1a755234cac51f8a5631ba67f57d940359dd5152adb043ef4a258789c74026a96ed33514ec80ffa940c1"]) close(r0) 07:16:48 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6b, &(0x7f0000000100), 0x0, 0x0, 0x2ac}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 07:16:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000000000000020000000000003af6e1c0e5a3feb712e9180b8f122e2690b8a193dbf90bf79db233e321336c2f030b32a1a48d93958fb2ea1313dcd1e737f8ecda80f8c400f21c32bf5783593ab8fc246d93f8991cb11844d9f7271f8b2f74fc9884b2bd8931fc3ca6db8ddc5d3cda1c8aab4f30e3fe26483dd560a223fa323a5ef7807f2513166a1084ba4e80da8483f8cb4fc0d4806c7a3209105d2c3b4751de1f46c7bc1a755234cac51f8a5631ba67f57d940359dd5152adb043ef4a258789c74026a96ed33514ec80ffa940c1"]) close(r0) 07:16:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(0x0, 0x9, 0x40000) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r2 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETPID(r2, 0x1, 0xb, &(0x7f0000000280)=""/109) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r1, r3, 0x0, 0x102000002) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, 0x0) 07:16:48 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000003c0)={0x5, 0x0, &(0x7f00000004c0)}) r1 = gettid() creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x65ce, &(0x7f00000019c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000400)=""/127, 0x7f}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000001880)=""/4096, 0x7ffff000}], 0x1, 0x0) 07:16:48 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:49 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0xb, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x5, @offset=0x9, 0x4}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x0, 0x3}, {0x7}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r6}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 07:16:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:49 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 413.400565][ T26] audit: type=1804 audit(1573543009.425:35): pid=9470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir938281660/syzkaller.sHKnu2/15/bus" dev="sda1" ino=16745 res=1 [ 413.473141][ T26] audit: type=1804 audit(1573543009.455:36): pid=9473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938281660/syzkaller.sHKnu2/15/bus" dev="sda1" ino=16745 res=1 07:16:49 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000003c0)={0x5, 0x0, &(0x7f00000004c0)}) r1 = gettid() creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x65ce, &(0x7f00000019c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000400)=""/127, 0x7f}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000001880)=""/4096, 0x7ffff000}], 0x1, 0x0) 07:16:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:49 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 413.800822][ T26] audit: type=1804 audit(1573543009.825:37): pid=9505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir938281660/syzkaller.sHKnu2/16/bus" dev="sda1" ino=16764 res=1 [ 413.884824][ T26] audit: type=1804 audit(1573543009.865:38): pid=9501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938281660/syzkaller.sHKnu2/16/bus" dev="sda1" ino=16764 res=1 07:16:50 executing program 3: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000003c0)={0x5, 0x0, &(0x7f00000004c0)}) r1 = gettid() creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x65ce, &(0x7f00000019c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000400)=""/127, 0x7f}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000001880)=""/4096, 0x7ffff000}], 0x1, 0x0) [ 414.008604][ T26] audit: type=1804 audit(1573543009.875:39): pid=9507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938281660/syzkaller.sHKnu2/16/bus" dev="sda1" ino=16764 res=1 07:16:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 414.222549][ T26] audit: type=1804 audit(1573543010.245:40): pid=9516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir659803883/syzkaller.DUuSNS/15/bus" dev="sda1" ino=16745 res=1 07:16:50 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:50 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000003c0)={0x5, 0x0, &(0x7f00000004c0)}) r1 = gettid() creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x65ce, &(0x7f00000019c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000400)=""/127, 0x7f}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000001880)=""/4096, 0x7ffff000}], 0x1, 0x0) 07:16:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) [ 414.354127][ T26] audit: type=1804 audit(1573543010.275:41): pid=9513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir659803883/syzkaller.DUuSNS/15/bus" dev="sda1" ino=16745 res=1 [ 414.536263][ T26] audit: type=1804 audit(1573543010.275:42): pid=9519 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir659803883/syzkaller.DUuSNS/15/bus" dev="sda1" ino=16745 res=1 [ 414.675345][ T26] audit: type=1804 audit(1573543010.685:43): pid=9529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir938281660/syzkaller.sHKnu2/17/bus" dev="sda1" ino=16771 res=1 [ 414.820455][ T26] audit: type=1804 audit(1573543010.735:44): pid=9529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir938281660/syzkaller.sHKnu2/17/bus" dev="sda1" ino=16771 res=1 07:16:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:52 executing program 3: syslog(0x2, &(0x7f00000004c0)=""/102393, 0xfffffffffffffce1) 07:16:52 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:52 executing program 0: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000003c0)={0x5, 0x0, &(0x7f00000004c0)}) r1 = gettid() creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x65ce, &(0x7f00000019c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000400)=""/127, 0x7f}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000001880)=""/4096, 0x7ffff000}], 0x1, 0x0) 07:16:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r1, &(0x7f0000002100)=[{0x0}], 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r1, 0xa719f000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000080)) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r5 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000280)={0x1, 0xb5, 0x6, 0x5, 0x0, 0x80, 0x80, 0x0, 0x2, 0x1000, 0x1}) shutdown(r4, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@get={0x1, &(0x7f00000002c0)=""/19}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_timedreceive(r6, &(0x7f0000000140)=""/190, 0xbe, 0x0, &(0x7f0000000200)) ioctl$USBDEVFS_REAPURB(r5, 0x4004550d, &(0x7f0000000000)) 07:16:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:52 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x60200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = gettid() getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000680)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x5, 0xfffd, 0x0, 0x3, 0x0, 0x0, 0x3, 0x7}, 0x20) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) socket$inet6(0xa, 0x5, 0x0) tkill(r1, 0x3f) socket$inet6(0xa, 0x0, 0x0) 07:16:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 07:16:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:55 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x60200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = gettid() getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000680)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x5, 0xfffd, 0x0, 0x3, 0x0, 0x0, 0x3, 0x7}, 0x20) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) socket$inet6(0xa, 0x5, 0x0) tkill(r1, 0x3f) socket$inet6(0xa, 0x0, 0x0) 07:16:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x80000000, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:16:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000000014002101000000f40000000002000000", @ANYRES32=r2, @ANYBLOB="140002000100000000000000000000000000000114000100fe8000000000000000000000000000bb"], 0x40}}, 0x0) 07:16:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0xef) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 07:16:55 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 419.882342][ T9641] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 419.908716][ T9641] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:16:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000140)) 07:16:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:16:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) 07:16:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") poll(&(0x7f0000000100)=[{r0}], 0x1, 0x2) 07:16:58 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:58 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:16:58 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:58 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:58 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x20, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xa4, 0x15a) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x9, 0x4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x20000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x565}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4ff3b298fc17625, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:16:59 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:16:59 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:16:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) [ 423.565969][ T9696] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 423.588249][ T9696] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 423.627145][ T9696] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 423.652293][ T9696] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 423.683764][ T9696] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:17:01 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:01 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:01 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) 07:17:01 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x20, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xa4, 0x15a) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x9, 0x4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x20000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x565}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4ff3b298fc17625, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:17:01 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:01 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r3 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r3, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r3, &(0x7f0000000000)='./file1/file0\x00', r3, &(0x7f00000001c0)='./file0\x00', 0x2) 07:17:02 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:02 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="66b8b9000f00d0c7442400b7fe0000c744240250260000c7442406000000000f011c240f78ba0000c0fe660f3834860a000000c4c275ac7c2c003e3e0f79970c00000066baf80cb8caae098cefb8000000000f23d00f21f835300000040f23f8ecc6f84c0f32f30fc736", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 426.407921][ T9727] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 07:17:02 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 426.455697][ T9727] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:17:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) [ 426.508212][ T9727] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 426.570623][ T9727] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 426.636436][ T9727] EXT4-fs: failed to create workqueue [ 426.656133][ T9727] EXT4-fs (loop0): mount failed 07:17:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:04 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x20, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xa4, 0x15a) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x9, 0x4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x20000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x565}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4ff3b298fc17625, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:17:04 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/101, 0x65}], 0x1, 0x0, 0x264}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000000300)=""/102, 0x66}], 0x37d, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae8", 0x4}]) 07:17:04 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:05 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:05 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:07 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x20, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xa4, 0x15a) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x9, 0x4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x20000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x565}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4ff3b298fc17625, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 07:17:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:07 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:08 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:08 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:17:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:11 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:11 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) 07:17:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x74}) 07:17:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) 07:17:14 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:14 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() sched_setparam(0x0, &(0x7f00000000c0)=0x101) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) r4 = dup2(r2, r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 07:17:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) 07:17:14 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:17 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() sched_setparam(0x0, &(0x7f00000000c0)=0x101) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) r4 = dup2(r2, r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 07:17:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:17 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 07:17:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 07:17:18 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x9}]}) 07:17:18 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:18 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0xf) 07:17:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:18 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 07:17:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x5, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 07:17:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:20 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x2) 07:17:20 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) 07:17:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) [ 444.936960][ T3450] ion_buffer_destroy: buffer still mapped in the kernel 07:17:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:21 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 07:17:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:17:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) 07:17:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, 0x0, 0x0, 0x0) 07:17:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:24 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) times(0x0) 07:17:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, 0x0, 0x0, 0x0) 07:17:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) 07:17:24 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) getpid() r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000500)="0095eb922e3a23036ed7f8f2ece7de784c4c2fad0edc99b731eb45df06bf648a87551475de68d915b7de593a2c6282f13c0946620ba2fc23eb128c974164f563c3f1f03d9ff212af22bdd0135b877ed66e940cf410663e03dea6cf57ab668551676ae0637972a9d382115ce5f80bbe0ff7dc9ecaace3389256b75b464b06dc1713f8ff1f5a54d6346b7fd7a41ff076", 0x8f}, {&(0x7f00000000c0)="da342328e9accdf841e7b6e9cd0c9932079c85b772df906a7e", 0x19}, {&(0x7f00000005c0)="59168dd3317e13eadad8b2779068937e970b1b8d1dd43facce18b7e514098bdab12980941217d8a879c4c0ec87ae5686b5d619e66c2d4a178e4e19ac294c19e135f64ca096d69031bf3b2a79d73f30fd91d9c9af4b82f914344b7f43532b4fb6db7e154ed292293f9aa6600f5b106b6bdcdc6fcbbc1eb4c7476e1857f9", 0x7d}, {&(0x7f0000000200)="68e2688195778ed5dee78d138b59db571591547adcec28d2a9d9f97af4ec7c680838f05b5837147d32842acbaa6dcd1b", 0x30}, {&(0x7f00000006c0)="faafcd5f33bd9423690f9a6e241963d03523cc1ea296068dd8c7b05c2f7a26221a20665fcca661c43b5b69d4b5f6f94f323bfa5a5d8830be696d84f48c949e21050e32f8a46f03bf29d82434ac008c2d9155f5684f6a851c41e7bd125e9bebe56f52deb923b7d4ad4e4811a725e2e9a0510d34d2fa435f918b97bffcb8429e2618eb68cc6e9060b99c19d3727dd0b5031059f2ed9c0f96765d983ae6fac9801320f8c39f19c2f529cdb9ce56654cb86c6e2486680fcf757626bc1f033ed1ff0acdc5a06f51df65079eee54903e76cc77106a1d0aff94210c7bfa42577281d04d48e50eea37a960f8eaf8836499670c6df34589d06165009155c140f359801b30f07ab28beab29e04026fca5e44ef10d1192ed3f548e08b8d6551c5833c30b296d7d2a983918126710cb70cffdd19747f39a8f498dee0913b9ceed2fa3d4975915b4dc8172f9d34fed7205299fe176f504a86a2440f7d177d84eac5ace202874204ab3b61969a82136b5b94e75e777c20dbbcf2758fb4e993e979c1e8e756e07b7a1bbc7f55f35894dd0ada132808f879a42e393a5e98cffb60fc282e82e83b92df8024ae0c51d6dee576ef3385093a6f8c0f6caa69125add274cab68584516b45e402a8c734f5213748b73d3a0cffe58435f102d6134828cee288dacfaf457785b216e746f8bacdb40a29081502f8c53327f25bb28831ddf9adedbdee0fb8fcfe9b958355ac5ff2470f409ae2f725da4326dbae2cf348078fe0c2e69bc27f386debdef6439af8d2f24563ef5ec1f99342b4f607e62790e3afc659264156e6eee5c26d0c741b7da0c30896a3b027539d0e99262454ab4c8ffa944ed6d10b35669ff18e5d602a4a0808d1e59e9c646d3bd65d0caddf89d275bda1bb7c362859a9641421bbf1bf17824ee524e77dfe0a513b674751a0785b2c20162fe66a8c629fe87d626dea96258f9d38430d52f0f16cde7d4e87419916e18c5a3884ece70efaac16bc88f623dc0a82538f3d14b41e668c2921324d0d2e1ddab34872c163ef51744ac2b7fbec1ee1fa5c19b0b7caff867d14e0f0a8405010a737a888a4bd042ad4bf61e3f7d1eacea996935412a9868fef46f226805cf3c25e090f748802f7d2a69d2dc0bc1343b1e67539d6cdf899e04f1fbc7eef85bbc092a67aeb077bd6ce1193a399828c372f93280ca2ccb22dc6134e6f6312d42482fcd707cc4bc1ea6294b9b1e4df8e8b8ca6f73a3325d20846f97d30d2eb78e3105d153a2961a79ddaa8f0f545b5f1f0e3313e71b95ddd605d33f35dafa9fad2d1412c14d8bc1547100617e8ca4b83c8489e254fbfd7e171773852a1b365bc1e0dce3983113d8b7511b7822367f0e9ca5d973598ae7c54a91cb67b4e058444bd1a922e721db272bbc60837f1268182866bee78547b0340eb89a457de68a178dbc4e1bcdf01df4b841d7e8f5fd1c5c5be3e78063ad0e948640cfbcb7a08851d7fbd43645d18d87414dc63e1efc96b757e3b1b0546397177f88c1897a003e3f44c12947f5ff97613701fa265f703679a436fcabbbe8fee004109e613ef6621b45a20cd70e5eaa275bf1c61a8c1c51f62c66b923d71fac3719c2d897057ded817861b7d79edd5f5950a6622c863746de45be555c10488fb5b3ad09faf08eb7d56e590b98a54c31044bc562f90ffd1cb17ab95d9e7dfc4f00fa255b92c3c4d658803b2dced0c20bb0d480168b6b011edafb426dfb3d82f75aab74b7eb42002e1c35f780f52b1ded6c60e1d20d8373fc49bc70c0fb705f01bccd3f72d5f89a1aeecaea6821e6ecef775d0d3f716c5c90ec6f8790d24ca31f2d0b8529acd06916aecb74a98a08b17c7e8330013b844702c61180210c2a161cce6daa0f585243cc6898348ee5388179d60d96cc6db5f9beff2d6366eae2007c47599fd248356af43c7baeaa77334634cf23b15b95807d7480c82f3c760d5089439059e5353df42121335247491a1fa0dcb4442cab74113f22bc97c80a740abce8f854975df3752fa19a4ee9bc0ac1c04c2295c7443488b67a47678c8c63d11753e0acf948f0402a5efaa987ce1b42b96da62471f6b110bcbe114baba171021f2b344318e9999ab9ac0c0114c09dd39c70375504c6409e5f4d2b680a6711c0fbc371342008e77d13aa76d1838148fb20562dcda0f0619d52567353cdbc1ce36b068ed1936a8da3b752cc4c6b2903607bd77e26fe4ce25077b253a5e70315ef77c7104e98b51cdc8b4d97bba2082e053e488ace2d8f6bbb5bf5cf571c142de9b5888ea8dc4a533f104cbc7c7f34db00f534893187c84552c64f1f622e0d2541daba0ff36d123509cf4c7b9c6582479ad7cb9056970332d3ac7805e4039cacb2371f6475cea6abb25183e3e6debd0a0c6cf3eaf27af6cd2aeed4d897f9a4a509a1c45cc1f7053a96a4fb1d543f9aeb0df97344a6c78664423756c5b3cd5eeec779d2307fbb76749e92351fc822497ed05c6fd296709f20e078fe6b625e25092d89501d4050f455f773cda73601b0b342c44789d42e3005042f8d64d46f017e98fc1b7c886064b538f5d292a1229d7e28933f87a55dfe6cab7db3953a47a8abfbba264b3612414c116cadaad39a1320025cd8a9e25c1b29182648be57b7136830c10b87fda4262985a925e0377802011d601296ce1949a6e42b80d44d4ecbd8fb2d00bab2de58325c0191c3c9ec37bfa1c05eeb112ef25a37cfe1cc9ca98f9964694575a0afe946fe3c45ad94ca3c1d258945b631e3839f6ab27fe74ad1c0bd8753c693bd3bb060c2666a83820e2cead9d8c576b7567883ae166c2b5aca4cea74508acc2adc057b86636aa90dfce87d8ea42e175c2a2f88b3c14ecce7d396543bb954c469f464145082134c541f68e6c979abe6e484847d0b72bb3433c26582cb95a5f4831c1f712f622937eba28b433706a33fed7f127571f7071d3d4293a09d53c8839f8ff699255889b5a9fae57c486bf17c4ffd52e0ab5f9816b53bacd41cc5ce0ccaea44993cc39d1a41d9000e8986efd928ed06c37cdc1d79adf495e66c24efe32939a6ec5e36f8cc3f76522b53d2ac26b9fec1a8aa0f5436abcc01273769d0ad83c64acee585679c6fa5d895d7acf413a22f1aa4a2f40b9cc9a9f725d3ae18ed927b36c2b0b76efb667facc0b3bbdcf81a858103271186ccb28f346ec594e8b8e3ca8b8153fa910990dc12e7c23fe1e0642e0ed927ff684facaaa99ab5ad08a3e502d6e1d937a435aaa5dea3c02fa3473f60c18e03255aaa45f8c471888ed66cdeeabf1a22078f0f73cdad727c3eda4cbc098161a88627dd04499153bc0a3622fa63f3b007a616d03f86c164fd0d265ef33eafd71123c3ec13ce041205998932cc43524a547806ce1766eeee99634fa23bfaef48c8ca27718a4257980ba402783a8da23eb94e6ebe9b4b72bd7aacab944028a5516a11cb3314e8224de5791de238fa4ad21557b928d1bfed03840f12b2099fef63f52e43be53820e0856e334f1b8c959a04ec7d44315ccaa1586e644e706dc211bee308bbc4a3157a7eeb3768fd672b8de04b9d54fb8e94fd52e237ff9e7d524c35135c72eb22075765107b5818f4e750d156cacfd19e8c8ce24fa63398668a24093591eef066a6365f687c26083f0c183f56da8dcb972e39e4a4d048dc2566e6e308f32e9d9c0b822c3060a0529c18507c5132f35d9ecc71ff7ea21934c2aeca7725672fea4d6dafd1e52d28f5357520059256f180b7cb5ce8cb1806eb751c15dbd0fac39917ce8ba843f57d2bf5a6b1fabf201121415858f9eafe3eff74c031435c06cab012fec0f11422f4a2337c1caaaf4c6752df9646ab8d7f56cdf8bdaf631ad6d6f637e9409c9521cdc9d4e382c26934884985391978f46bc5ddfbe8cd57c6c418237abb2173975c96d20adc88051e7fdcb329d5dab799ad92f8d971a62ed59f0811bba11863fffd103c032a40a48b8d136d48ab64d22451b57b1aaf31701210975a6110d9b7d3ce8f6b5bd2b52f80254856fb32b1621d37fdce604f3e9957c3a5a6cede1a8333206e8584ed8c168c298c3c6eba77a62a5e76f33389bac062e63dbdf83877ccc008e0796230bc6df178b1ca382799b2cc19911f014e65625b3cfb510d0ed3d5c621d5e58766be3644c1e20073fef65f85f8b13dc40bb14a5d3cf065ba5684299d5d1de53ebfd0aba4c90ac32c394ea1d37a12289d30ed3ee6de0da44310c6a04420ac2b032d62e6e387c85d5526d2d6d18f557d78d9701f74e05d2c7efec9c3b91bef6eb82fc4624eb2bddceaa682cc4e50a0a96c5ff32911c1a11b455ea4324977d1229d86930baa781c24008bd959651b2dba2b0969a388b7725b9e2930d305737d3200a4b42dfd6651f4151269481c123efd2d7d81a8284bf9fb7c75a19c99763564f9fe2f8a26bcbf344bcc30fccb32ceebe7c1129f630f14be43b62f882172677bda945b119b32b7dc3a752ab773039157038639f1ffd06928707e87022ef221c02b298dbc4ce908928f46f388a61f0e0b4c7e49c729735f8e0bf62b36c0364b5d561488128d508a9f223c55f2dbb691e0840936f602d4b34830cc0b23cefc7f47adcd468f85e85eb56f9ff991b84b0c113718f933e1b710e02be0cf16dc4ebb4b242ad42f3f8601ae74c7f8b4b1f81b643ee97320691972c0dbbba796ff3302e425790a9275892480b19c0a31b1a035d9d04ce9bde2716e540d51287e8b32e4f29dbddbd2d81100f794a792253ecb41792ade0c8ae21599dcaf469600a4b2e439c9b572a018050f13c1472d4b3a3c6f1ed6a01d05193ece7ad5543030f9db6ec2062875ae1c866c5d69a88843e9d6fd721b0c047d22328d18ed142cfe85f27eed39b8b5ca274837645b21d0944a2cb0921f59b2d57fe28fd77099ca26b914a482e8c894d5e0a5afbe4873ac558537298ed700e4faf8bb0e72c799f915fbcc3ff4113067286ec4aefb7fda8ec74d501b7096032f91cc81396bb44365cfb39e308377f54f4df5c3b794df2230551f9d8c8f56e575215c3febcc0508f19601dfdd5a141f8527e973dc9efa1a5d7b11016b901502b7f170733d67a1883c4e525ddb38f73333dd45aaceb38ad037fa0dd0a05ddc0ddd40b3254d7ff66e7b4b411e39f998ef405b3d9fe274733202d451456c5099ccee8471b9104472658966b31b5f0c9579abb77d3552df06bebd954c178599db7fdc0e558ee20a769a7b9dc767190e26df2a01e38426a22b565c4900b4ff9c5acb50de161133a3da0cbe6a0a7f81ba803ee3d9823f16db93a196855977f08c540b6807d4f563e374680bcdc7fca2f4133222702db09748f7e2517c299d23338a5b325708d7fd1f69f6ecbdc96f2036aa13cf6c8ac523b8a2a7cc1beeb1997d01c1bc68b15551c39b0a58f09b6aeae2a3def80271e6cf1df85b0bdd4c93c051535b0597fc9ccc0d6b053e1c778059195d6b924dd9df289cf79b19f4995e6f0251f0771584568afaa459f70438c92bd488a03d0cc6c4d3b247ef133d336c7278d31c0fb964a060be201ad90217642981c9a45f541d9649d1d07ca73b16f8e52f598f378e38eb9950202f3d38c8311a2347a742a41f668686a218bfaa6908d033ec335a0c177d50d5e8b156f0fbf4fec951dd6b78d31534f4eaf757f896798e685aad340d1850b9fc3fc3d28060b84a06b4d9a9748e4152cd8c0cbbf5a4c57ece0027bf54b2aac9745d24d0d77e988a5cfc3025599f303c58413a9b26ea7a013f905cf94f4f0a9c94527cce8530834472459697ad1e51139a47375fee37c4f9b1f39", 0x1000}, {0x0}], 0x6, 0x101) 07:17:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, 0x0, 0x0, 0x0) [ 448.364209][T10206] devpts: called with bogus options 07:17:24 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000003c40)) 07:17:24 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0, 0x0) 07:17:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:27 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:27 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x143042, 0x0) timer_create(0x0, 0x0, 0x0) r1 = gettid() r2 = open(0x0, 0x0, 0x0) read$eventfd(r2, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xf3) getpid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) write$P9_RFLUSH(r0, 0x0, 0x4408e8168f1ef7bd) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) stat(0x0, &(0x7f00000001c0)) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 07:17:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7ffffffd}) write$cgroup_int(r0, &(0x7f00000000c0), 0xffc1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:17:27 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:27 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:28 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:28 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:28 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 452.367243][T10297] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 452.385482][T10297] FAT-fs (loop0): Filesystem has been set read-only [ 452.402535][T10297] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:17:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:30 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:30 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:30 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:30 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:30 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 454.591327][T10325] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 454.633266][T10325] FAT-fs (loop0): Filesystem has been set read-only [ 454.667353][T10325] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 454.680971][T10326] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 454.690176][T10326] FAT-fs (loop2): Filesystem has been set read-only [ 454.697767][T10326] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) 07:17:30 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1e8) 07:17:31 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:31 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:33 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:33 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:33 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:33 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 07:17:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7ffffffd}) write$cgroup_int(r0, &(0x7f00000000c0), 0xffc1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 07:17:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 457.806481][T10404] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 07:17:33 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 457.862671][T10404] FAT-fs (loop0): Filesystem has been set read-only [ 457.899584][T10404] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 458.058487][T10404] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 458.076652][T10404] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 458.135851][T10403] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:17:34 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 07:17:34 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000200)) lstat(&(0x7f0000000180)='./file0\x00', 0x0) getpgid(0x0) getgid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 07:17:34 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:34 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:34 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:35 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c4"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x300, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:17:35 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:35 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:37 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 07:17:37 executing program 2: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)={[{@barrier='barrier'}]}) 07:17:37 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:37 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) [ 461.069470][T10530] hfsplus: unable to find HFS+ superblock 07:17:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 461.271540][T10530] hfsplus: unable to find HFS+ superblock 07:17:37 executing program 2: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)={[{@barrier='barrier'}]}) 07:17:37 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r0, r1/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 461.722715][T10565] hfsplus: unable to find HFS+ superblock 07:17:37 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r0, r1/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:38 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) ptrace(0x10, r0) socket(0x0, 0x800000003, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b04, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x28, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002348}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x50, r7, 0x200, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) dup2(r4, r3) 07:17:38 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:38 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 07:17:38 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r0, r1/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 462.292738][T10580] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 462.414312][T10602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:38 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r0, r1/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:38 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) ptrace(0x10, r0) socket(0x0, 0x800000003, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b04, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x28, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002348}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x50, r7, 0x200, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) dup2(r4, r3) [ 462.997894][T10616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:40 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r0, r1/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:40 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:40 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) ptrace(0x10, r0) socket(0x0, 0x800000003, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b04, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x28, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002348}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x50, r7, 0x200, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) dup2(r4, r3) 07:17:40 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) [ 464.552648][T10655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:40 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r0, r1/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:40 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) ptrace(0x10, r0) socket(0x0, 0x800000003, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b04, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x28, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002348}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x50, r7, 0x200, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) dup2(r4, r3) 07:17:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:41 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 465.247609][T10678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:41 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:43 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:43 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:44 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x2000000000000005) 07:17:44 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:44 executing program 2: 07:17:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:46 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:46 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:46 executing program 2: 07:17:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:46 executing program 2: [ 470.906277][T10785] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 470.939322][T10785] FAT-fs (loop0): Filesystem has been set read-only [ 470.946212][T10785] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 470.961835][T10785] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 471.004901][T10785] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:17:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) [ 471.061951][T10780] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:17:47 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:47 executing program 2: 07:17:47 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:47 executing program 2: [ 471.869611][T10827] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 471.878302][T10827] FAT-fs (loop0): Filesystem has been set read-only [ 471.885307][T10827] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 471.893648][T10827] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 471.902013][T10827] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 471.913158][T10825] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:17:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:49 executing program 2: 07:17:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:49 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:49 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:49 executing program 2: 07:17:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5eadb87c1654e59be2fa4b673fa4", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:50 executing program 2: 07:17:50 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:50 executing program 2: 07:17:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:50 executing program 2: 07:17:50 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:50 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:51 executing program 2: 07:17:51 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:51 executing program 2: 07:17:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fchdir(r2) open(0x0, 0x0, 0x0) 07:17:51 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:51 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:53 executing program 2: 07:17:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:53 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:53 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:54 executing program 2: 07:17:54 executing program 2: 07:17:54 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:54 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:54 executing program 2: 07:17:57 executing program 2: 07:17:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:17:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:17:57 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:17:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:17:57 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:57 executing program 2: 07:17:57 executing program 2: 07:17:57 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 481.452188][T11025] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:17:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) [ 481.497299][T11025] FAT-fs (loop0): Filesystem has been set read-only [ 481.527812][T11025] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:17:57 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:17:57 executing program 2: 07:17:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:18:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:18:00 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:18:00 executing program 2: 07:18:00 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:18:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f00000000c0)="1c0000001a009b8a7e280b000000000000000000da203ca7455c0000", 0x1c) 07:18:00 executing program 2: [ 484.492826][T11089] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 484.501066][T11089] FAT-fs (loop0): Filesystem has been set read-only [ 484.508939][T11089] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:18:00 executing program 2: 07:18:00 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x6}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3e8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56f5637615080000000000001000"], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:18:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) syz_mount_image$vfat(&(0x7f0000000540)='\x00\x00\x00\n ', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fchdir(r3) open(0x0, 0x0, 0x0) 07:18:00 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 07:18:00 executing program 2: [ 485.125409][T11117] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 485.147678][ T9186] ================================================================== [ 485.155811][ T9186] BUG: KCSAN: data-race in sctp_assoc_migrate / sctp_hash_obj [ 485.163257][ T9186] [ 485.165593][ T9186] write to 0xffff8880b3403020 of 8 bytes by task 11123 on cpu 0: [ 485.173313][ T9186] sctp_assoc_migrate+0x1a6/0x290 [ 485.177674][T11117] FAT-fs (loop0): Filesystem has been set read-only [ 485.178342][ T9186] sctp_sock_migrate+0x959/0xa60 [ 485.178391][ T9186] sctp_accept+0x3c8/0x470 [ 485.193690][T11117] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 485.194262][ T9186] inet_accept+0x7f/0x360 [ 485.194293][ T9186] __sys_accept4+0x224/0x430 [ 485.210979][ T9186] __x64_sys_accept4+0x5e/0x80 [ 485.216146][ T9186] do_syscall_64+0xcc/0x370 [ 485.220666][ T9186] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 485.226538][ T9186] [ 485.228862][ T9186] read to 0xffff8880b3403020 of 8 bytes by task 9186 on cpu 1: [ 485.236399][ T9186] sctp_hash_obj+0x4f/0x2e0 [ 485.240903][ T9186] rht_deferred_worker+0x468/0xab0 [ 485.246010][ T9186] process_one_work+0x3d4/0x890 [ 485.250853][ T9186] worker_thread+0xa0/0x800 [ 485.255347][ T9186] kthread+0x1d4/0x200 [ 485.259410][ T9186] ret_from_fork+0x1f/0x30 [ 485.263804][ T9186] [ 485.266121][ T9186] Reported by Kernel Concurrency Sanitizer on: [ 485.272362][ T9186] CPU: 1 PID: 9186 Comm: kworker/1:6 Not tainted 5.4.0-rc6+ #0 [ 485.279889][ T9186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.289946][ T9186] Workqueue: events rht_deferred_worker [ 485.295562][ T9186] ================================================================== [ 485.303617][ T9186] Kernel panic - not syncing: panic_on_warn set ... [ 485.310200][ T9186] CPU: 1 PID: 9186 Comm: kworker/1:6 Not tainted 5.4.0-rc6+ #0 [ 485.317726][ T9186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.327780][ T9186] Workqueue: events rht_deferred_worker [ 485.333316][ T9186] Call Trace: [ 485.336607][ T9186] dump_stack+0xf5/0x159 [ 485.340848][ T9186] panic+0x210/0x640 [ 485.344744][ T9186] ? vprintk_func+0x8d/0x140 [ 485.349331][ T9186] kcsan_report.cold+0xc/0xe [ 485.354273][ T9186] kcsan_setup_watchpoint+0x3fe/0x410 [ 485.359640][ T9186] __tsan_read8+0x145/0x1f0 [ 485.364138][ T9186] sctp_hash_obj+0x4f/0x2e0 [ 485.368637][ T9186] ? sctp_hash_key+0x280/0x280 [ 485.373396][ T9186] rht_deferred_worker+0x468/0xab0 [ 485.378525][ T9186] process_one_work+0x3d4/0x890 [ 485.383384][ T9186] worker_thread+0xa0/0x800 [ 485.387893][ T9186] kthread+0x1d4/0x200 [ 485.392079][ T9186] ? rescuer_thread+0x6a0/0x6a0 [ 485.396926][ T9186] ? kthread_stop+0x2d0/0x2d0 [ 485.401861][ T9186] ret_from_fork+0x1f/0x30 [ 485.407476][ T9186] Kernel Offset: disabled [ 485.411799][ T9186] Rebooting in 86400 seconds..