00000000), &(0x7f0000000040)=0xc) socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:31:39 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x1, 0x61f, 0xfff}) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:31:40 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/93, 0x5d}}], 0x1, 0x0, 0x0) 06:31:40 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x9, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x3f}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x0, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') 06:31:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x14, 0x7, 0x0, 0x0, {0x10, 0xf0ffff, 0x600}, [@typed={0x10, 0x0, @binary="582f45cff97465821b"}]}, 0x24}}, 0x0) 06:31:41 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x1, 0x61f, 0xfff}) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:31:41 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x1, 0x61f, 0xfff}) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:31:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/93, 0x5d}}], 0x1, 0x0, 0x0) [ 222.404676][ T9140] overlayfs: failed to resolve './file1': -2 06:31:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="54fbdc8d1cd63b1cf2f6ef45958f8a4bc8d8a65dbe4ebfc0185a95d476c245a4d558706640a6bca0", 0x28}], 0x1}}], 0x1, 0x0) 06:31:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x14, 0x7, 0x0, 0x0, {0x10, 0xf0ffff, 0x600}, [@typed={0x10, 0x0, @binary="582f45cff97465821b"}]}, 0x24}}, 0x0) 06:31:44 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/93, 0x5d}}], 0x1, 0x0, 0x0) 06:31:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x9, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x3f}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x0, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') 06:31:44 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x1, 0x61f, 0xfff}) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:31:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:31:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x14, 0x7, 0x0, 0x0, {0x10, 0xf0ffff, 0x600}, [@typed={0x10, 0x0, @binary="582f45cff97465821b"}]}, 0x24}}, 0x0) [ 225.720695][ T9170] overlayfs: failed to resolve './file1': -2 06:31:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x9, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x3f}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x0, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') 06:31:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:31:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x14, 0x7, 0x0, 0x0, {0x10, 0xf0ffff, 0x600}, [@typed={0x10, 0x0, @binary="582f45cff97465821b"}]}, 0x24}}, 0x0) [ 225.896442][ T9182] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 06:31:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) [ 226.050856][ T9191] overlayfs: failed to resolve './file1': -2 06:31:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:31:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="54fbdc8d1cd63b1cf2f6ef45958f8a4bc8d8a65dbe4ebfc0185a95d476c245a4d558706640a6bca0", 0x28}], 0x1}}], 0x1, 0x0) 06:31:54 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:31:54 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:31:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:31:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:31:54 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:31:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:31:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:31:55 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:31:55 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:31:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:31:55 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:32:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="54fbdc8d1cd63b1cf2f6ef45958f8a4bc8d8a65dbe4ebfc0185a95d476c245a4d558706640a6bca0", 0x28}], 0x1}}], 0x1, 0x0) 06:32:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:32:01 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:32:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:32:01 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:32:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 06:32:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:32:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:32:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:32:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:32:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)) 06:32:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e05000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x3ee}], 0x1}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 06:32:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="54fbdc8d1cd63b1cf2f6ef45958f8a4bc8d8a65dbe4ebfc0185a95d476c245a4d558706640a6bca0", 0x28}], 0x1}}], 0x1, 0x0) 06:32:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x4000)=nil) 06:32:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:32:08 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000bc0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 06:32:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)) 06:32:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e05000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x3ee}], 0x1}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 06:32:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)) 06:32:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x4000)=nil) 06:32:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 06:32:08 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000bc0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 06:32:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x4000)=nil) 06:32:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)) 06:32:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)) 06:32:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e05000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x3ee}], 0x1}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 06:32:17 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000bc0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 06:32:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x4000)=nil) 06:32:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x4000)=nil) 06:32:17 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:32:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)) 06:32:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:17 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000bc0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 06:32:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x4000)=nil) 06:32:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/135, 0x2b, 0x87, 0x1}, 0x20) 06:32:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)) 06:32:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x4000)=nil) 06:32:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e05000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x3ee}], 0x1}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 06:32:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 06:32:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/135, 0x2b, 0x87, 0x1}, 0x20) 06:32:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000b796af4bafc0bea21b58bdd99e5419f163a11ddc0f32094f89ad3b6f92f5d999ba342b551282b5b2fb42715126696f4aa1786b009c798729eef14381491e7d5f3a7095af40c3af725f6cfaec7f6169f89f4bb503042ad18a9f9df099f9cde53a1652867ebc4f68dd3bd462c49e210fefebc1106e30080923275122f7d6359f6b8b57b5c5aedc43ccf1426c9dec512854cb7af0e6bc01b50895eef762f273bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00004000638877fbac141421e9", 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffd0d}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:32:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/135, 0x2b, 0x87, 0x1}, 0x20) 06:32:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 06:32:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00004000638877fbac141421e9", 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffd0d}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:32:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 06:32:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/135, 0x2b, 0x87, 0x1}, 0x20) 06:32:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 06:32:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 06:32:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 06:32:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00004000638877fbac141421e9", 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffd0d}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:32:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f0000000500)="b9ff0300000d698cb89e14f04305000fffff00004000638877fbac141421e9", 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffd0d}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:32:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 06:32:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000002c3bf1b262060ba436584837d0102190300d2000000000000820000"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 06:32:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000002c3bf1b262060ba436584837d0102190300d2000000000000820000"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 06:32:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000002c3bf1b262060ba436584837d0102190300d2000000000000820000"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 06:32:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000002c3bf1b262060ba436584837d0102190300d2000000000000820000"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 06:32:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:49 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x100000000000, 0x7, 0x0, 0x100, 0x8000, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:32:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:49 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:32:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:32:49 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:49 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:50 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) 06:32:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x0, 0x3}, 'port0\x00', 0x0, 0x1825, 0x0, 0x401, 0x800, 0x7fff, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/39) pipe(0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getpid() openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) [ 291.437356][ T27] audit: type=1804 audit(1576218770.246:32): pid=9610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 [ 291.577902][ T27] audit: type=1804 audit(1576218770.386:33): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 [ 291.681712][ T27] audit: type=1804 audit(1576218770.486:34): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 [ 291.735326][ T27] audit: type=1804 audit(1576218770.546:35): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 [ 291.812814][ T27] audit: type=1804 audit(1576218770.616:36): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 [ 291.964129][ T27] audit: type=1804 audit(1576218770.766:37): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 [ 291.994868][ T27] audit: type=1804 audit(1576218770.806:38): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 [ 292.018733][ T27] audit: type=1804 audit(1576218770.806:39): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 [ 292.043383][ T27] audit: type=1804 audit(1576218770.806:40): pid=9619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 [ 292.068159][ T27] audit: type=1804 audit(1576218770.856:41): pid=9620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/47/bus" dev="sda1" ino=16607 res=1 06:32:56 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x100000000000, 0x7, 0x0, 0x100, 0x8000, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:32:56 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:56 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:56 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:56 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:32:56 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x100000000000, 0x7, 0x0, 0x100, 0x8000, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:32:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:56 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:56 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:32:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) [ 297.889598][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 297.889617][ T27] audit: type=1804 audit(1576218776.696:44): pid=9640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/48/bus" dev="sda1" ino=16584 res=1 06:32:56 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) [ 297.995600][ T9648] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 298.029117][ T9648] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 298.059584][ T9648] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 298.184904][ T27] audit: type=1804 audit(1576218776.986:45): pid=9640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/48/bus" dev="sda1" ino=16584 res=1 [ 298.303428][ T27] audit: type=1804 audit(1576218777.106:46): pid=9640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/48/bus" dev="sda1" ino=16584 res=1 [ 298.344552][ T27] audit: type=1804 audit(1576218777.146:47): pid=9640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/48/bus" dev="sda1" ino=16584 res=1 [ 298.391132][ T27] audit: type=1804 audit(1576218777.196:48): pid=9640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/48/bus" dev="sda1" ino=16584 res=1 06:33:05 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x100000000000, 0x7, 0x0, 0x100, 0x8000, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:33:05 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:33:05 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:05 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x100000000000, 0x7, 0x0, 0x100, 0x8000, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:33:05 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:05 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:05 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 306.400129][ T9687] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 306.430657][ T9687] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 306.461537][ T9687] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 06:33:05 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x100000000000, 0x7, 0x0, 0x100, 0x8000, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 306.634750][ T27] audit: type=1804 audit(1576218785.446:49): pid=9700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir524977969/syzkaller.vw1tmM/69/bus" dev="sda1" ino=16586 res=1 [ 306.676314][ T27] audit: type=1804 audit(1576218785.476:50): pid=9699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/49/bus" dev="sda1" ino=16585 res=1 [ 306.704845][ T9705] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 306.707306][ T27] audit: type=1804 audit(1576218785.486:51): pid=9707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/55/bus" dev="sda1" ino=16833 res=1 [ 306.716003][ T9705] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 306.748029][ T27] audit: type=1804 audit(1576218785.486:52): pid=9707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/55/bus" dev="sda1" ino=16833 res=1 [ 306.763481][ T9705] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 306.842540][ T27] audit: type=1804 audit(1576218785.516:53): pid=9700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir524977969/syzkaller.vw1tmM/69/bus" dev="sda1" ino=16586 res=1 06:33:05 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 306.929934][ T27] audit: type=1804 audit(1576218785.606:54): pid=9709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir524977969/syzkaller.vw1tmM/69/bus" dev="sda1" ino=16586 res=1 [ 307.048649][ T27] audit: type=1804 audit(1576218785.606:55): pid=9709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir524977969/syzkaller.vw1tmM/69/bus" dev="sda1" ino=16586 res=1 [ 307.095740][ T27] audit: type=1804 audit(1576218785.736:56): pid=9689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir524977969/syzkaller.vw1tmM/69/bus" dev="sda1" ino=16586 res=1 [ 307.125800][ T27] audit: type=1804 audit(1576218785.766:57): pid=9712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/55/bus" dev="sda1" ino=16680 res=1 [ 307.151045][ T27] audit: type=1804 audit(1576218785.816:58): pid=9707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/55/bus" dev="sda1" ino=16833 res=1 06:33:06 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:06 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:06 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 312.689470][ T9743] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 312.700740][ T9743] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 312.721367][ T9743] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 06:33:11 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x100000000000, 0x7, 0x0, 0x100, 0x8000, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:33:11 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:11 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:11 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:11 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:11 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 313.068176][ T27] kauditd_printk_skb: 30 callbacks suppressed [ 313.068251][ T27] audit: type=1804 audit(1576218791.876:89): pid=9759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/50/bus" dev="sda1" ino=16833 res=1 [ 313.267099][ T27] audit: type=1804 audit(1576218792.076:90): pid=9751 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/50/bus" dev="sda1" ino=16833 res=1 [ 313.291821][ T27] audit: type=1804 audit(1576218792.086:91): pid=9762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/57/bus" dev="sda1" ino=16629 res=1 [ 313.316739][ T27] audit: type=1804 audit(1576218792.096:92): pid=9762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/57/bus" dev="sda1" ino=16629 res=1 [ 313.342005][ T27] audit: type=1804 audit(1576218792.096:93): pid=9763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir524977969/syzkaller.vw1tmM/71/bus" dev="sda1" ino=16654 res=1 [ 313.368669][ T27] audit: type=1804 audit(1576218792.096:94): pid=9760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/57/bus" dev="sda1" ino=16803 res=1 [ 313.396384][ T27] audit: type=1804 audit(1576218792.106:95): pid=9761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir216954607/syzkaller.qmPyV4/33/bus" dev="sda1" ino=16591 res=1 [ 313.440032][ T27] audit: type=1804 audit(1576218792.106:96): pid=9760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/57/bus" dev="sda1" ino=16803 res=1 [ 313.465209][ T27] audit: type=1804 audit(1576218792.116:97): pid=9763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir524977969/syzkaller.vw1tmM/71/bus" dev="sda1" ino=16654 res=1 [ 313.489658][ T27] audit: type=1804 audit(1576218792.126:98): pid=9761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir216954607/syzkaller.qmPyV4/33/bus" dev="sda1" ino=16591 res=1 06:33:12 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:12 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:13 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:13 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:13 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:13 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:23 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:23 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:23 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:23 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:23 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:23 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 324.445291][ T27] kauditd_printk_skb: 45 callbacks suppressed [ 324.445308][ T27] audit: type=1804 audit(1576218803.256:144): pid=9829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/52/bus" dev="sda1" ino=16804 res=1 [ 324.507048][ T27] audit: type=1804 audit(1576218803.306:145): pid=9825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/52/bus" dev="sda1" ino=16804 res=1 [ 324.623651][ T27] audit: type=1804 audit(1576218803.426:146): pid=9827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/59/bus" dev="sda1" ino=16817 res=1 [ 324.649045][ T27] audit: type=1804 audit(1576218803.426:147): pid=9827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/59/bus" dev="sda1" ino=16817 res=1 [ 324.701568][ T27] audit: type=1804 audit(1576218803.486:148): pid=9833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/59/bus" dev="sda1" ino=16817 res=1 [ 324.727169][ T27] audit: type=1804 audit(1576218803.486:149): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir216954607/syzkaller.qmPyV4/36/bus" dev="sda1" ino=16818 res=1 [ 324.751776][ T27] audit: type=1804 audit(1576218803.486:150): pid=9830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/59/bus" dev="sda1" ino=16607 res=1 [ 324.792640][ T27] audit: type=1804 audit(1576218803.496:151): pid=9833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/59/bus" dev="sda1" ino=16817 res=1 [ 324.819343][ T27] audit: type=1804 audit(1576218803.496:152): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir216954607/syzkaller.qmPyV4/36/bus" dev="sda1" ino=16818 res=1 [ 324.851707][ T27] audit: type=1804 audit(1576218803.506:153): pid=9830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/59/bus" dev="sda1" ino=16607 res=1 06:33:23 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:24 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:24 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:24 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:24 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:24 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:25 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:25 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:25 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:25 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:26 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:30 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:30 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:30 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:30 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:30 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:30 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 331.804572][ T27] kauditd_printk_skb: 71 callbacks suppressed [ 331.804592][ T27] audit: type=1804 audit(1576218810.616:225): pid=9913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/63/bus" dev="sda1" ino=16681 res=1 [ 331.850206][ T27] audit: type=1804 audit(1576218810.656:226): pid=9913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/63/bus" dev="sda1" ino=16681 res=1 [ 331.879307][ T27] audit: type=1804 audit(1576218810.676:227): pid=9911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir216954607/syzkaller.qmPyV4/39/bus" dev="sda1" ino=16803 res=1 [ 331.907241][ T27] audit: type=1804 audit(1576218810.686:228): pid=9911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir216954607/syzkaller.qmPyV4/39/bus" dev="sda1" ino=16803 res=1 [ 331.938535][ T27] audit: type=1804 audit(1576218810.716:229): pid=9914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/55/bus" dev="sda1" ino=16787 res=1 [ 331.963321][ T27] audit: type=1804 audit(1576218810.716:230): pid=9910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/62/bus" dev="sda1" ino=16817 res=1 [ 331.988515][ T27] audit: type=1804 audit(1576218810.726:231): pid=9910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/62/bus" dev="sda1" ino=16817 res=1 [ 332.013256][ T27] audit: type=1804 audit(1576218810.736:232): pid=9914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir503161128/syzkaller.JxotEH/55/bus" dev="sda1" ino=16787 res=1 06:33:30 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 332.044612][ T27] audit: type=1804 audit(1576218810.736:233): pid=9916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/63/bus" dev="sda1" ino=16681 res=1 [ 332.070874][ T27] audit: type=1804 audit(1576218810.746:234): pid=9915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir216954607/syzkaller.qmPyV4/39/bus" dev="sda1" ino=16803 res=1 06:33:31 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:31 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:31 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:31 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:32 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:41 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:41 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:33:41 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:33:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:41 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:33:41 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:33:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:33:41 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:33:42 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) [ 343.223260][ T27] kauditd_printk_skb: 40 callbacks suppressed [ 343.223279][ T27] audit: type=1804 audit(1576218822.026:275): pid=9974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/65/bus" dev="sda1" ino=16865 res=1 06:33:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 06:33:42 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/218) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) [ 343.472043][ T27] audit: type=1804 audit(1576218822.156:276): pid=9975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/65/bus" dev="sda1" ino=16881 res=1 [ 343.582267][ T27] audit: type=1804 audit(1576218822.176:277): pid=9975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/65/bus" dev="sda1" ino=16881 res=1 [ 343.621848][ T27] audit: type=1804 audit(1576218822.256:278): pid=9970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/65/bus" dev="sda1" ino=16865 res=1 [ 343.663636][ T27] audit: type=1804 audit(1576218822.316:279): pid=9971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/65/bus" dev="sda1" ino=16881 res=1 [ 343.708221][ T27] audit: type=1804 audit(1576218822.326:280): pid=9970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/65/bus" dev="sda1" ino=16865 res=1 [ 343.783648][ T27] audit: type=1804 audit(1576218822.416:281): pid=9970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/65/bus" dev="sda1" ino=16865 res=1 [ 343.811021][ T27] audit: type=1804 audit(1576218822.466:282): pid=9971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/65/bus" dev="sda1" ino=16881 res=1 [ 343.838451][ T27] audit: type=1804 audit(1576218822.566:283): pid=9971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/65/bus" dev="sda1" ino=16881 res=1 [ 343.865266][ T27] audit: type=1804 audit(1576218822.586:284): pid=9970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/65/bus" dev="sda1" ino=16865 res=1 06:33:51 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 06:33:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 06:33:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0, 0x836e}], 0x20000000000000d8, 0x0, 0x0, 0xfffffffffffffd6a) 06:33:51 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x2000010200000f) 06:33:51 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:51 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r10, 0x0) dup2(r10, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:33:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 06:33:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 06:33:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0, 0x836e}], 0x20000000000000d8, 0x0, 0x0, 0xfffffffffffffd6a) [ 352.466624][ T27] audit: type=1804 audit(1576218831.276:285): pid=10019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/66/bus" dev="sda1" ino=16833 res=1 06:33:51 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x2000010200000f) [ 352.572328][ T27] audit: type=1804 audit(1576218831.306:286): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/66/bus" dev="sda1" ino=16833 res=1 [ 352.703279][ T27] audit: type=1804 audit(1576218831.506:287): pid=10021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/66/bus" dev="sda1" ino=16817 res=1 06:33:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0, 0x836e}], 0x20000000000000d8, 0x0, 0x0, 0xfffffffffffffd6a) 06:33:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000005000000bf230000000000002703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000400006a0a00fe800000008500000026000000b7000000000000009500000000000000acaa8e5374bf16d94ef0987b00a749a8e55da870f7778d3e77ad85319f0113fe7699162334343befce832cb8075c5f08e30cde221371f0fe1e2067e4b75da95370ae6fd2b99ac18f98403494d4a94e95fb8dcd813487b2bdb006c6465c15f044855a94eaaa9e8b6133b0cd417bdc68af2b4ca5467a97184c8e9d34b3e382b25e9614634e8e09194f2d89dd6a0bfe10ddba2e3797a2f6dcb45d5ff81603ddbd17ffe1db3560c01cdf1eaa3fc7a2fb4f1689dfd5b688e68cea45850913c70f26174770e4dfd1c82a694efc62e1ef9c8c0ea1efa5b949ef865a32b9839d39fd74aa05"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) [ 352.887700][ T27] audit: type=1804 audit(1576218831.686:288): pid=10011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/66/bus" dev="sda1" ino=16817 res=1 [ 352.967745][ T27] audit: type=1804 audit(1576218831.776:289): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/66/bus" dev="sda1" ino=16833 res=1 [ 353.046509][ T27] audit: type=1804 audit(1576218831.806:290): pid=10021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/66/bus" dev="sda1" ino=16817 res=1 [ 353.173874][ T27] audit: type=1804 audit(1576218831.826:291): pid=10011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/66/bus" dev="sda1" ino=16817 res=1 [ 353.199236][ T27] audit: type=1804 audit(1576218831.856:292): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/66/bus" dev="sda1" ino=16833 res=1 [ 353.224550][ T27] audit: type=1804 audit(1576218831.926:293): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir140927619/syzkaller.kS0V0m/66/bus" dev="sda1" ino=16833 res=1 [ 353.249470][ T27] audit: type=1804 audit(1576218831.966:294): pid=10011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir026988722/syzkaller.biWJl9/66/bus" dev="sda1" ino=16817 res=1 06:33:59 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 06:33:59 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x2000010200000f) 06:33:59 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x2000010200000f) 06:33:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0, 0x836e}], 0x20000000000000d8, 0x0, 0x0, 0xfffffffffffffd6a) 06:33:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 06:33:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7fe, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="eb7fc86d4f66532e66617400020441000500077008f80000d8c32d9d60c74a6528c1fe000000018cbe59628cff89f85e0f", 0x31}], 0x0, 0x0) [ 360.631992][T10052] FAT-fs (loop1): bread failed, FSINFO block (sector = 15) 06:33:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 06:33:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7fe, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="eb7fc86d4f66532e66617400020441000500077008f80000d8c32d9d60c74a6528c1fe000000018cbe59628cff89f85e0f", 0x31}], 0x0, 0x0) 06:33:59 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x2000010200000f) 06:33:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:33:59 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x2000010200000f) [ 360.934748][T10070] FAT-fs (loop1): bread failed, FSINFO block (sector = 15) 06:33:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 06:34:07 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 06:34:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7fe, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="eb7fc86d4f66532e66617400020441000500077008f80000d8c32d9d60c74a6528c1fe000000018cbe59628cff89f85e0f", 0x31}], 0x0, 0x0) 06:34:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:34:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:34:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:34:07 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x2000010200000f) 06:34:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 368.966568][T10098] FAT-fs (loop1): bread failed, FSINFO block (sector = 15) 06:34:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:34:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:34:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7fe, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="eb7fc86d4f66532e66617400020441000500077008f80000d8c32d9d60c74a6528c1fe000000018cbe59628cff89f85e0f", 0x31}], 0x0, 0x0) 06:34:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:34:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 369.328086][T10116] FAT-fs (loop1): bread failed, FSINFO block (sector = 15) 06:34:16 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 06:34:16 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:34:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:34:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:34:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r2 = dup2(r0, r1) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000005c0), 0x4) 06:34:16 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 06:34:16 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 06:34:16 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000280)=""/243, 0x20e, &(0x7f0000000240)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) 06:34:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r2 = dup2(r0, r1) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000005c0), 0x4) 06:34:16 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 06:34:16 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000280)=""/243, 0x20e, &(0x7f0000000240)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) 06:34:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r2 = dup2(r0, r1) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000005c0), 0x4) 06:34:24 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000280)=""/243, 0x20e, &(0x7f0000000240)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) 06:34:24 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000020000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000000000000007663616e30000000000000000000000062726964676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ff000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) 06:34:24 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r2 = dup2(r0, r1) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000005c0), 0x4) 06:34:24 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:34:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:34:24 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:34:24 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000280)=""/243, 0x20e, &(0x7f0000000240)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) 06:34:24 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000280)=""/243, 0x20e, &(0x7f0000000240)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) 06:34:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 06:34:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000003070000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f5067d60b7030000000000006a0a00fe18000000850000002b000000b70000000000000095000000000000000d7a28073a4102e4aeb54e36633e27c279341bf489903cfdb4c05e96e3046f04e77969be06340ee6af0d49910d063518598e7e290b39a6f2fc2a5e019bc6b45684f002cf57bf887e83fbb2215b8a34e6bdc4dc1af6d3c6958da4bddac602e0048bec11e874602f060000002af21b7552f0a0cc85ae281993bfa2139a3bb755c1f1abd1964007000000e27b2121a5f03dff9787dfd6e7608eb638e6fc4e0bc6bd5ff35928a5b5fa723028eb6ddd35ea79b92beeb52265a4b04ba50fd46a504116fb8ef84c2be021a6c9daf3f24ad7b965af8f522371c9a43c80ee6b397bea247e2d714090d43fe66bbf4f4ffe410bd701d035f867de2a20695033d91ee238c824e0b7a0aeffb9843947c3bc96e1f95c245168d2aeed2e00463d9c039bfdd58709e898c7ebad73fc48673c75c8b50db852621ad19c854622f7c7d79ec3ab4494353b458c718021f701442bbc6456bf0c9f6b822211eb1aa488fcaebb109382c7ab6db9b36ef24e466494e7b8549cc139a74b5aaaf261f35e8347eaabe01afe21d7b7a958e9cd04b5bfa5cf78dd2fa958dbb605cd1a99613369185b2bcfe0bf0e31c83fdcb254da7cd3958983d0798b455c8c5a5a8565d83d28437895929fa0896cf45eda77c4feae29d96568c487a74dd4f9e8465f09818c12dfc93fdb09a1d04a087d3bf219efab764d3cd676f101d3b6c9177c57340b245f15af472f1b837081969db2d58ceab0b432005a86e6c450ae4241c08a6469ac65af64737af961cc90132cd2ccb6d7adf63846af1554cfcaa4eb357142a5b525a18d9d88d42520c0903bc444dc0eec4d26e586eff7c432cd12be4c796f9ebe4481f971c52a8cc7b0edab7ae872c4832b61a54963185bb7cd1fb78ff9e194e17c65acd8d015443a21815bf56f08f1d2293ced278899a972056380b4f332d39737b149e16bb098c0ef5d362cde82509ead8932869d3d9b527c9e53c5c41f4d711c8b68a0a16c018ce2a24832cddb18bec414d78f886d1ebf7300384b13efefa03ad55fbaefc026eaa571d5deb4495ebd6fc7d457af008e74855562bbb4f255c5a6819ad2b607dad73277ce2756e0ccfdd7403d13938b4bae98b98b621c309b18df38a1cd779bf479096c09851c1f2e1765212094ffb97ebf972e48871f76b5e0cdfda81df28e5f721f8a63c0fbd8ac992d7535452f7af68f5ae22020afd0a6036d51cda98fef44b69139315832d49fef81198f15ebe3a7548ba46451d93da03b99becd85851e7157d7e23b28060fc4fa989796900a9d76008d537275a8fb1d419408248ddc98113e884991726bf05401000000a5e0f6bc373e438df8508198cb61a4640684d02f9f97cedee66f2098eaa9ee8dedc0003731c511efcf"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 06:34:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:24 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000280)=""/243, 0x20e, &(0x7f0000000240)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) 06:34:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 06:34:24 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000280)=""/243, 0x20e, &(0x7f0000000240)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) 06:34:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:25 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:34:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:33 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:34:33 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 06:34:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:34:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:33 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:34:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:41 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:34:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:41 executing program 3: r0 = socket(0x40000000000010, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_flash={0x33, 0x0, "c092ff6ce51ff2319a0bc3ebc1230714ca2a4eea1c2182f7b23c6f7a424b83f63e72720f5b8ab411ad9fb71a3b344c63938138128b210b475559164bf217ab0b48098e1b5fed5cc4b8a66853028a26e153a581002c6194e566d6ec56cd29761a6ae206ab7c6b279984e8658dc26dd1e984602bce3b48469abc085406818810a0"}}) 06:34:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 06:34:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') fchdir(r1) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:34:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 06:34:41 executing program 3: r0 = socket(0x40000000000010, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_flash={0x33, 0x0, "c092ff6ce51ff2319a0bc3ebc1230714ca2a4eea1c2182f7b23c6f7a424b83f63e72720f5b8ab411ad9fb71a3b344c63938138128b210b475559164bf217ab0b48098e1b5fed5cc4b8a66853028a26e153a581002c6194e566d6ec56cd29761a6ae206ab7c6b279984e8658dc26dd1e984602bce3b48469abc085406818810a0"}}) 06:34:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:41 executing program 3: r0 = socket(0x40000000000010, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_flash={0x33, 0x0, "c092ff6ce51ff2319a0bc3ebc1230714ca2a4eea1c2182f7b23c6f7a424b83f63e72720f5b8ab411ad9fb71a3b344c63938138128b210b475559164bf217ab0b48098e1b5fed5cc4b8a66853028a26e153a581002c6194e566d6ec56cd29761a6ae206ab7c6b279984e8658dc26dd1e984602bce3b48469abc085406818810a0"}}) 06:34:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 06:34:50 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 06:34:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b40)=""/4096, 0xa006}], 0x1}}], 0x1, 0x0, 0x0) 06:34:50 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 06:34:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 06:34:50 executing program 3: r0 = socket(0x40000000000010, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_flash={0x33, 0x0, "c092ff6ce51ff2319a0bc3ebc1230714ca2a4eea1c2182f7b23c6f7a424b83f63e72720f5b8ab411ad9fb71a3b344c63938138128b210b475559164bf217ab0b48098e1b5fed5cc4b8a66853028a26e153a581002c6194e566d6ec56cd29761a6ae206ab7c6b279984e8658dc26dd1e984602bce3b48469abc085406818810a0"}}) 06:34:50 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002500)=r1) 06:34:50 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 06:34:50 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="31644c770900e5118fd15dce9943140d1b8f2076ac0cbdcfc6e19a3149a18a53f293ef76ddd1be108046", @ANYBLOB], 0x2}}, 0x0) getsockname(r1, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7ff) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f656bb967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:34:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0xa9) 06:34:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 06:34:50 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 06:34:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0xa9) 06:34:50 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 06:34:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0xa9) [ 411.821059][T10358] input: syz0 as /devices/virtual/input/input5 06:34:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000e00000000000800010073667100480000000000170000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x93b657, 0x0) [ 411.919068][T10370] input: syz0 as /devices/virtual/input/input6 06:34:50 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 06:34:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0xa9) 06:34:56 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002500)=r1) 06:34:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000e00000000000800010073667100480000000000170000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x93b657, 0x0) 06:34:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 06:34:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 06:34:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 06:34:56 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="31644c770900e5118fd15dce9943140d1b8f2076ac0cbdcfc6e19a3149a18a53f293ef76ddd1be108046", @ANYBLOB], 0x2}}, 0x0) getsockname(r1, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7ff) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f656bb967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:34:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000e00000000000800010073667100480000000000170000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x93b657, 0x0) [ 417.761790][T10401] input: syz0 as /devices/virtual/input/input7 [ 417.775959][T10400] input: syz0 as /devices/virtual/input/input8 06:34:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000e00000000000800010073667100480000000000170000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x93b657, 0x0) 06:34:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 06:34:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000e00000000000800010073667100480000000000170000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x93b657, 0x0) 06:34:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) [ 418.068965][T10417] input: syz0 as /devices/virtual/input/input9 06:34:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000e00000000000800010073667100480000000000170000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x93b657, 0x0) [ 418.232963][T10425] input: syz0 as /devices/virtual/input/input10 06:35:05 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002500)=r1) 06:35:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 06:35:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000e00000000000800010073667100480000000000170000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x93b657, 0x0) 06:35:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 06:35:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 06:35:05 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="31644c770900e5118fd15dce9943140d1b8f2076ac0cbdcfc6e19a3149a18a53f293ef76ddd1be108046", @ANYBLOB], 0x2}}, 0x0) getsockname(r1, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7ff) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f656bb967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 426.964396][T10446] input: syz0 as /devices/virtual/input/input13 [ 426.964471][T10443] input: syz0 as /devices/virtual/input/input12 [ 426.974618][T10445] input: syz0 as /devices/virtual/input/input11 06:35:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 06:35:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 427.245597][T10463] input: syz0 as /devices/virtual/input/input14 06:35:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 06:35:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 427.474666][T10473] input: syz0 as /devices/virtual/input/input15 06:35:11 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002500)=r1) 06:35:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:35:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:35:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:35:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:11 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="31644c770900e5118fd15dce9943140d1b8f2076ac0cbdcfc6e19a3149a18a53f293ef76ddd1be108046", @ANYBLOB], 0x2}}, 0x0) getsockname(r1, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x6, 0x100000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7ff) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f656bb967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:35:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:35:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:35:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:35:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:35:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000063c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) sched_setscheduler(r1, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:35:18 executing program 5: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x1412, 0x601, 0x9, 0x9, 0xfffffffffffffff7, 0x0, 0x5}, r2, 0xe, 0xffffffffffffffff, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x501401, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000340)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x1, 0x0, 0x5, 0x9, 0xfff}, {0x0, 0x6, 0x1, 0x200, 0x0, 0x7f}], [[], [], [], []]}) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write(r5, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 06:35:18 executing program 4: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 06:35:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) [ 439.472310][T10535] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:35:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:18 executing program 5: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x1412, 0x601, 0x9, 0x9, 0xfffffffffffffff7, 0x0, 0x5}, r2, 0xe, 0xffffffffffffffff, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x501401, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000340)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x1, 0x0, 0x5, 0x9, 0xfff}, {0x0, 0x6, 0x1, 0x200, 0x0, 0x7f}], [[], [], [], []]}) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write(r5, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 06:35:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:26 executing program 4: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 06:35:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:26 executing program 5: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x1412, 0x601, 0x9, 0x9, 0xfffffffffffffff7, 0x0, 0x5}, r2, 0xe, 0xffffffffffffffff, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x501401, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000340)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x1, 0x0, 0x5, 0x9, 0xfff}, {0x0, 0x6, 0x1, 0x200, 0x0, 0x7f}], [[], [], [], []]}) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write(r5, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 06:35:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 06:35:26 executing program 2: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x1412, 0x601, 0x9, 0x9, 0xfffffffffffffff7, 0x0, 0x5}, r2, 0xe, 0xffffffffffffffff, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x501401, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000340)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x1, 0x0, 0x5, 0x9, 0xfff}, {0x0, 0x6, 0x1, 0x200, 0x0, 0x7f}], [[], [], [], []]}) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write(r5, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 06:35:26 executing program 3: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 06:35:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:26 executing program 2: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x1412, 0x601, 0x9, 0x9, 0xfffffffffffffff7, 0x0, 0x5}, r2, 0xe, 0xffffffffffffffff, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x501401, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000340)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x1, 0x0, 0x5, 0x9, 0xfff}, {0x0, 0x6, 0x1, 0x200, 0x0, 0x7f}], [[], [], [], []]}) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write(r5, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 06:35:27 executing program 5: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x1412, 0x601, 0x9, 0x9, 0xfffffffffffffff7, 0x0, 0x5}, r2, 0xe, 0xffffffffffffffff, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x501401, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000340)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x1, 0x0, 0x5, 0x9, 0xfff}, {0x0, 0x6, 0x1, 0x200, 0x0, 0x7f}], [[], [], [], []]}) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write(r5, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 06:35:27 executing program 3: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 06:35:35 executing program 4: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 06:35:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:35 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:35 executing program 3: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 06:35:35 executing program 2: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x8}, 0x1412, 0x601, 0x9, 0x9, 0xfffffffffffffff7, 0x0, 0x5}, r2, 0xe, 0xffffffffffffffff, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x501401, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000340)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x1, 0x0, 0x5, 0x9, 0xfff}, {0x0, 0x6, 0x1, 0x200, 0x0, 0x7f}], [[], [], [], []]}) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write(r5, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 06:35:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:35 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b18, &(0x7f00000001c0)='wlan0\x00') 06:35:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) [ 456.723596][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 456.729436][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 456.963511][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 456.969307][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 457.043502][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 457.049528][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 458.463980][ T571] tipc: TX() has been purged, node left! [ 459.674447][ T571] device bridge_slave_1 left promiscuous mode [ 459.680656][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.744059][ T571] device bridge_slave_0 left promiscuous mode [ 459.750307][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.743817][ T571] device hsr_slave_0 left promiscuous mode [ 460.813543][ T571] device hsr_slave_1 left promiscuous mode [ 460.870138][ T571] team0 (unregistering): Port device team_slave_1 removed [ 460.880723][ T571] team0 (unregistering): Port device team_slave_0 removed [ 460.890832][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 460.936580][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 461.012047][ T571] bond0 (unregistering): Released all slaves 06:35:40 executing program 4: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)) 06:35:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b18, &(0x7f00000001c0)='wlan0\x00') 06:35:40 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:35:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 06:35:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 06:35:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:40 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:35:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 06:35:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b18, &(0x7f00000001c0)='wlan0\x00') 06:35:40 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:35:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b18, &(0x7f00000001c0)='wlan0\x00') 06:35:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) [ 462.737213][T10731] IPVS: ftp: loaded support on port[0] = 21 [ 462.784569][T10731] chnl_net:caif_netlink_parms(): no params data found [ 462.808735][T10731] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.816462][T10731] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.824235][T10731] device bridge_slave_0 entered promiscuous mode [ 462.831592][T10731] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.838778][T10731] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.846504][T10731] device bridge_slave_1 entered promiscuous mode [ 462.861977][T10731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 462.872814][T10731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 462.890588][T10731] team0: Port device team_slave_0 added [ 462.897273][T10731] team0: Port device team_slave_1 added [ 462.965709][T10731] device hsr_slave_0 entered promiscuous mode [ 463.023912][T10731] device hsr_slave_1 entered promiscuous mode [ 463.063526][T10731] debugfs: Directory 'hsr0' with parent '/' already present! [ 463.077004][T10731] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.084174][T10731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.091435][T10731] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.098517][T10731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.126538][T10731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 463.137998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 463.147287][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.165426][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.174397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 463.186439][T10731] 8021q: adding VLAN 0 to HW filter on device team0 [ 463.197096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 463.205605][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.212624][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.222804][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.231261][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.238434][ T7862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.257022][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 463.265742][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 463.275124][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 463.288669][T10731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 463.300418][T10731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 463.312516][T10729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 463.321456][T10729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 463.330004][T10729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 463.345191][T10731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 463.352569][T10729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.360154][T10729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 463.653502][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 463.659335][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 463.773508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 463.779304][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 464.003507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 464.009322][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 464.015129][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 464.020872][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 464.763689][ T133] tipc: TX() has been purged, node left! [ 465.464152][ T133] device bridge_slave_1 left promiscuous mode [ 465.470537][ T133] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.524137][ T133] device bridge_slave_0 left promiscuous mode [ 465.530389][ T133] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.213700][ T133] device hsr_slave_0 left promiscuous mode [ 466.273636][ T133] device hsr_slave_1 left promiscuous mode [ 466.329578][ T133] team0 (unregistering): Port device team_slave_1 removed [ 466.339869][ T133] team0 (unregistering): Port device team_slave_0 removed [ 466.350280][ T133] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 466.387053][ T133] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 466.452601][ T133] bond0 (unregistering): Released all slaves 06:35:46 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:35:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff0000e802f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4e131288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d87adac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e81547d53d84227d37df1b6d66c83313a82233dab4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a23bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca99"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff0000e802f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4e131288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d87adac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e81547d53d84227d37df1b6d66c83313a82233dab4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a23bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca99"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 468.163492][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.169333][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:35:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 469.020553][T10768] IPVS: ftp: loaded support on port[0] = 21 06:35:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 469.176526][T10768] chnl_net:caif_netlink_parms(): no params data found [ 469.355110][T10768] bridge0: port 1(bridge_slave_0) entered blocking state [ 469.362341][T10768] bridge0: port 1(bridge_slave_0) entered disabled state [ 469.392519][T10768] device bridge_slave_0 entered promiscuous mode [ 469.408108][T10768] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.433504][T10768] bridge0: port 2(bridge_slave_1) entered disabled state [ 469.466375][T10768] device bridge_slave_1 entered promiscuous mode [ 469.507434][T10768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 469.534927][T10768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 469.592077][T10768] team0: Port device team_slave_0 added [ 469.615131][T10768] team0: Port device team_slave_1 added [ 469.868822][T10768] device hsr_slave_0 entered promiscuous mode [ 469.894773][T10768] device hsr_slave_1 entered promiscuous mode [ 469.923845][T10768] debugfs: Directory 'hsr0' with parent '/' already present! 06:35:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff0000e802f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4e131288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d87adac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e81547d53d84227d37df1b6d66c83313a82233dab4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a23bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca99"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 470.363281][T10768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 470.387091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 470.399986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 470.434154][T10768] 8021q: adding VLAN 0 to HW filter on device team0 [ 470.444374][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 470.453108][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 470.462003][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.469621][ T7862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 470.478386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 470.522547][T10768] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 470.533808][T10768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 470.545717][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 470.554556][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 470.563610][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.570792][ T7862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 470.578864][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 470.588216][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 470.597567][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 470.606638][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 470.615580][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 470.624522][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 470.633526][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 470.642747][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 470.651749][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 470.660277][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 470.669851][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 470.677947][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 470.693495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 470.700976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 470.712378][T10768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 470.944078][ T571] tipc: TX() has been purged, node left! [ 471.093469][ C0] net_ratelimit: 2 callbacks suppressed [ 471.093480][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 471.104977][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 471.283499][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 471.289497][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 471.533637][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 471.540558][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 471.603484][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 471.609463][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 471.693578][T10808] IPVS: ftp: loaded support on port[0] = 21 06:35:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 472.332706][T10808] chnl_net:caif_netlink_parms(): no params data found [ 472.360707][T10808] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.368145][T10808] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.376697][T10808] device bridge_slave_0 entered promiscuous mode [ 472.384776][ T571] device bridge_slave_1 left promiscuous mode [ 472.391207][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.454191][ T571] device bridge_slave_0 left promiscuous mode [ 472.460515][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.174512][ T571] device hsr_slave_0 left promiscuous mode [ 473.224082][ T571] device hsr_slave_1 left promiscuous mode [ 473.269792][ T571] team0 (unregistering): Port device team_slave_1 removed [ 473.279793][ T571] team0 (unregistering): Port device team_slave_0 removed [ 473.290231][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 473.357322][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 473.432813][ T571] bond0 (unregistering): Released all slaves [ 473.516012][T10808] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.523267][T10808] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.532503][T10808] device bridge_slave_1 entered promiscuous mode [ 473.551879][T10808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 473.562876][T10808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 473.580718][T10808] team0: Port device team_slave_0 added [ 473.588207][T10808] team0: Port device team_slave_1 added [ 473.635982][T10808] device hsr_slave_0 entered promiscuous mode [ 473.674118][T10808] device hsr_slave_1 entered promiscuous mode [ 473.788747][T10808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.799854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 473.811041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 473.819861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 473.829517][T10808] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.840754][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 473.849940][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 473.858814][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.865868][ T7862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.885202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 473.893378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 473.902816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 473.916012][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.923175][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.932369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 473.941936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 473.951602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 473.960879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 473.975424][T10808] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 473.987039][T10808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 474.000566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 474.009524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 474.018615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 474.038301][T10808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.047253][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 474.055635][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 474.063164][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.343495][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 474.349554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 476.003598][ T571] tipc: TX() has been purged, node left! [ 476.096639][ T571] tipc: TX() has been purged, node left! [ 476.283535][ T571] tipc: TX() has been purged, node left! [ 476.416704][ T571] tipc: TX() has been purged, node left! 06:35:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:35:55 executing program 1: socket$kcm(0x11, 0xa, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000088a8ff"], 0xfdef) 06:35:55 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f043, 0x0, [], @ptr}}) 06:35:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:35:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 478.447487][T10892] IPVS: ftp: loaded support on port[0] = 21 [ 478.698138][T10898] IPVS: ftp: loaded support on port[0] = 21 [ 478.698159][T10897] IPVS: ftp: loaded support on port[0] = 21 [ 478.712388][T10899] IPVS: ftp: loaded support on port[0] = 21 [ 478.724542][T10900] IPVS: ftp: loaded support on port[0] = 21 [ 478.795616][T10892] chnl_net:caif_netlink_parms(): no params data found [ 478.847476][ T571] device bridge_slave_1 left promiscuous mode [ 478.854050][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 478.894097][ T571] device bridge_slave_0 left promiscuous mode [ 478.900675][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.955066][ T571] device bridge_slave_1 left promiscuous mode [ 478.961729][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.004052][ T571] device bridge_slave_0 left promiscuous mode [ 479.010968][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.075016][ T571] device bridge_slave_1 left promiscuous mode [ 479.081475][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.144044][ T571] device bridge_slave_0 left promiscuous mode [ 479.150666][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.205138][ T571] device bridge_slave_1 left promiscuous mode [ 479.211789][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.264335][ T571] device bridge_slave_0 left promiscuous mode [ 479.270771][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.683744][ T571] device hsr_slave_0 left promiscuous mode [ 481.733589][ T571] device hsr_slave_1 left promiscuous mode [ 481.789202][ T571] team0 (unregistering): Port device team_slave_1 removed [ 481.799291][ T571] team0 (unregistering): Port device team_slave_0 removed [ 481.809230][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 481.856601][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 481.923104][ T571] bond0 (unregistering): Released all slaves [ 482.043820][ T571] device hsr_slave_0 left promiscuous mode [ 482.083538][ T571] device hsr_slave_1 left promiscuous mode [ 482.139796][ T571] team0 (unregistering): Port device team_slave_1 removed [ 482.150344][ T571] team0 (unregistering): Port device team_slave_0 removed [ 482.160671][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 482.217184][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 482.272761][ T571] bond0 (unregistering): Released all slaves [ 482.393808][ T571] device hsr_slave_0 left promiscuous mode [ 482.433679][ T571] device hsr_slave_1 left promiscuous mode [ 482.489970][ T571] team0 (unregistering): Port device team_slave_1 removed [ 482.500267][ T571] team0 (unregistering): Port device team_slave_0 removed [ 482.510500][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 482.556655][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 482.653699][ T571] bond0 (unregistering): Released all slaves [ 482.783755][ T571] device hsr_slave_0 left promiscuous mode [ 482.823545][ T571] device hsr_slave_1 left promiscuous mode [ 482.870145][ T571] team0 (unregistering): Port device team_slave_1 removed [ 482.880421][ T571] team0 (unregistering): Port device team_slave_0 removed [ 482.890388][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 482.936617][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 483.003590][ T571] bond0 (unregistering): Released all slaves [ 483.098235][T10892] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.105366][T10892] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.112925][T10892] device bridge_slave_0 entered promiscuous mode [ 483.122400][T10892] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.129852][T10892] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.137746][T10892] device bridge_slave_1 entered promiscuous mode [ 483.199231][T10892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 483.234434][T10892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.279899][T10897] chnl_net:caif_netlink_parms(): no params data found [ 483.310011][T10892] team0: Port device team_slave_0 added [ 483.318029][T10892] team0: Port device team_slave_1 added [ 483.347091][T10898] chnl_net:caif_netlink_parms(): no params data found [ 483.371178][T10899] chnl_net:caif_netlink_parms(): no params data found [ 483.392574][T10898] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.399797][T10898] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.408967][T10898] device bridge_slave_0 entered promiscuous mode [ 483.416077][T10900] chnl_net:caif_netlink_parms(): no params data found [ 483.439804][T10898] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.449358][T10898] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.459038][T10898] device bridge_slave_1 entered promiscuous mode [ 483.480101][T10897] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.487686][T10897] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.495718][T10897] device bridge_slave_0 entered promiscuous mode [ 483.525742][T10892] device hsr_slave_0 entered promiscuous mode [ 483.584434][T10892] device hsr_slave_1 entered promiscuous mode [ 483.633536][T10892] debugfs: Directory 'hsr0' with parent '/' already present! [ 483.649711][T10898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 483.659080][T10897] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.666639][T10897] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.674498][T10897] device bridge_slave_1 entered promiscuous mode [ 483.691057][T10897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 483.702132][T10897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.716880][T10898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.760176][T10898] team0: Port device team_slave_0 added [ 483.770654][T10897] team0: Port device team_slave_0 added [ 483.779185][T10897] team0: Port device team_slave_1 added [ 483.784998][T10899] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.792154][T10899] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.799950][T10899] device bridge_slave_0 entered promiscuous mode [ 483.809772][T10898] team0: Port device team_slave_1 added [ 483.815633][T10900] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.822656][T10900] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.830368][T10900] device bridge_slave_0 entered promiscuous mode [ 483.839157][T10899] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.846799][T10899] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.854524][T10899] device bridge_slave_1 entered promiscuous mode [ 483.866210][T10900] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.873259][T10900] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.881228][T10900] device bridge_slave_1 entered promiscuous mode [ 483.908395][T10899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 483.922691][T10899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.936437][T10892] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.943553][T10892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 483.950997][T10892] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.958051][T10892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.015989][T10897] device hsr_slave_0 entered promiscuous mode [ 484.053841][T10897] device hsr_slave_1 entered promiscuous mode [ 484.093703][T10897] debugfs: Directory 'hsr0' with parent '/' already present! [ 484.106492][T10899] team0: Port device team_slave_0 added [ 484.113667][T10900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 484.155644][T10898] device hsr_slave_0 entered promiscuous mode [ 484.193900][T10898] device hsr_slave_1 entered promiscuous mode [ 484.233657][T10898] debugfs: Directory 'hsr0' with parent '/' already present! [ 484.245787][T10899] team0: Port device team_slave_1 added [ 484.254287][T10900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 484.267417][ T7856] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.275382][ T7856] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.465603][T10899] device hsr_slave_0 entered promiscuous mode [ 484.503801][T10899] device hsr_slave_1 entered promiscuous mode 06:36:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 484.574053][T10899] debugfs: Directory 'hsr0' with parent '/' already present! [ 484.584393][T10900] team0: Port device team_slave_0 added [ 484.591754][T10900] team0: Port device team_slave_1 added [ 484.723108][T10898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 484.756459][T10892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 484.805701][T10900] device hsr_slave_0 entered promiscuous mode [ 484.853865][T10900] device hsr_slave_1 entered promiscuous mode [ 484.903870][T10900] debugfs: Directory 'hsr0' with parent '/' already present! [ 484.919485][T10897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 484.936238][T10898] 8021q: adding VLAN 0 to HW filter on device team0 [ 484.952556][T10892] 8021q: adding VLAN 0 to HW filter on device team0 [ 484.977735][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 484.988940][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 484.996921][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 485.008879][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 485.022040][T10897] 8021q: adding VLAN 0 to HW filter on device team0 [ 485.050058][T10899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 485.063211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 485.071643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 485.079957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 485.089647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 485.098309][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.105373][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.114068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 485.122741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 485.131389][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.138459][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 485.146796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 485.155707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 485.164188][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.171212][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.179078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 485.187841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 485.196243][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.203263][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 485.211025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 485.220068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 485.228946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 485.237555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 485.265186][T10899] 8021q: adding VLAN 0 to HW filter on device team0 [ 485.277552][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 485.294469][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 485.302733][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 485.314353][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 485.323137][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 485.332447][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 485.341014][T10912] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.348290][T10912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.356313][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 485.365159][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 485.373606][T10912] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.380634][T10912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 485.388613][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 485.396642][T10912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 485.415514][T10898] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 485.425920][T10898] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 485.451284][T10897] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 485.463722][T10897] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 485.485417][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 485.493304][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 485.502271][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 485.511007][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 485.520350][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 485.529291][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 485.538009][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 485.546907][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 485.555404][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 485.563899][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 485.572376][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 485.581148][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 485.589735][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 485.598245][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 485.606932][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 485.615398][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.622482][ T7862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.630472][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 485.639363][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 485.653968][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 485.662355][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 485.671162][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 485.679777][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 485.688119][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 485.696773][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 485.705743][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 485.714249][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 485.722952][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 485.731352][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 485.739008][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 485.747205][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 485.755285][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 485.781688][T10892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 485.796666][T10892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 485.811862][T10897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 485.837853][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 485.847223][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 485.859897][T10918] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.867002][T10918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 485.877090][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 485.886031][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 485.895203][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 485.903607][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 485.912021][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 485.919790][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 485.941515][T10900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 485.962787][T10892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 485.979997][T10898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 485.994465][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 486.013870][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 486.034509][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 486.043281][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 486.066390][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 486.075773][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 486.087173][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 486.095898][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.103340][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 486.113515][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.121130][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 486.137196][T10899] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 486.148800][T10899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 486.161042][T10900] 8021q: adding VLAN 0 to HW filter on device team0 [ 486.178465][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 486.188052][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 486.196702][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 486.204598][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 486.229147][T10899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 486.238023][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 486.247543][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.256596][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 486.268017][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 486.292172][ T7856] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.299317][ T7856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 486.315150][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 486.334590][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 06:36:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 486.347950][ T7856] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.355172][ T7856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 486.363794][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 486.375666][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 486.418433][T10900] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 486.450636][T10900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 486.493367][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 486.515934][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 06:36:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:36:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f043, 0x0, [], @ptr}}) [ 486.560572][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 486.579856][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 486.611715][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 486.650188][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 06:36:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 486.702091][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 486.711085][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 486.739826][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 486.762045][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 486.785621][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:36:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f043, 0x0, [], @ptr}}) 06:36:05 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000011fe8)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00'}) [ 486.813177][T10770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 486.813554][ C0] net_ratelimit: 6 callbacks suppressed [ 486.813563][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 486.827029][T10770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.831859][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 486.878633][T10900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 486.883728][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 486.885668][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 486.891172][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 486.896887][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 486.953551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 486.959334][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 486.973535][T10977] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 06:36:05 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000011fe8)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00'}) [ 487.073470][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 487.073612][ T571] tipc: TX() has been purged, node left! [ 487.079255][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 487.264845][T10998] device nr0 entered promiscuous mode [ 487.449530][T11000] device nr0 entered promiscuous mode 06:36:06 executing program 1: socket$kcm(0x11, 0xa, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000088a8ff"], 0xfdef) 06:36:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f043, 0x0, [], @ptr}}) 06:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:06 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000011fe8)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00'}) [ 487.799896][T11009] device nr0 entered promiscuous mode [ 488.114227][ T571] device bridge_slave_1 left promiscuous mode [ 488.120518][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.174124][ T571] device bridge_slave_0 left promiscuous mode [ 488.180293][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.893712][ T571] device hsr_slave_0 left promiscuous mode [ 488.943596][ T571] device hsr_slave_1 left promiscuous mode [ 489.000064][ T571] team0 (unregistering): Port device team_slave_1 removed [ 489.010200][ T571] team0 (unregistering): Port device team_slave_0 removed [ 489.020188][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 489.067208][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 489.134492][ T571] bond0 (unregistering): Released all slaves 06:36:08 executing program 1: socket$kcm(0x11, 0xa, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000088a8ff"], 0xfdef) 06:36:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0xf06}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) bind$packet(r8, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) mount$9p_virtio(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2234021, &(0x7f0000000340)={'trans=virtio,', {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, '{'}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}, {@dont_measure='dont_measure'}]}}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x7fffffff, 0x3, 0x45, 0x400, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff0000e802f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4e131288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d87adac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e81547d53d84227d37df1b6d66c83313a82233dab4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a23bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca99"], 0x1ef}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xffffffe1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:36:08 executing program 3: socket$kcm(0x11, 0xa, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000088a8ff"], 0xfdef) 06:36:08 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000011fe8)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00'}) 06:36:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 489.830302][T11021] device nr0 entered promiscuous mode [ 489.859817][T11016] device nr0 entered promiscuous mode 06:36:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:08 executing program 3: socket$kcm(0x11, 0xa, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000088a8ff"], 0xfdef) 06:36:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:09 executing program 1: socket$kcm(0x11, 0xa, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000088a8ff"], 0xfdef) 06:36:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 490.355560][T11037] device nr0 entered promiscuous mode [ 490.368927][T11044] device nr0 entered promiscuous mode 06:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 490.454258][ T571] tipc: TX() has been purged, node left! [ 491.021556][T11061] IPVS: ftp: loaded support on port[0] = 21 [ 491.091964][T11061] chnl_net:caif_netlink_parms(): no params data found [ 491.141507][T11061] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.148970][T11061] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.156957][T11061] device bridge_slave_0 entered promiscuous mode [ 491.164959][T11061] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.172011][T11061] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.180144][T11061] device bridge_slave_1 entered promiscuous mode [ 491.219298][T11061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 491.231453][T11061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 491.271631][T11061] team0: Port device team_slave_0 added [ 491.278399][T11061] team0: Port device team_slave_1 added [ 491.325426][T11061] device hsr_slave_0 entered promiscuous mode [ 491.374019][T11061] device hsr_slave_1 entered promiscuous mode [ 491.508253][T11061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 491.516040][ T571] device bridge_slave_1 left promiscuous mode [ 491.522193][ T571] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.564354][ T571] device bridge_slave_0 left promiscuous mode [ 491.570654][ T571] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.243752][ T571] device hsr_slave_0 left promiscuous mode [ 492.293590][ T571] device hsr_slave_1 left promiscuous mode [ 492.349241][ T571] team0 (unregistering): Port device team_slave_1 removed [ 492.360041][ T571] team0 (unregistering): Port device team_slave_0 removed [ 492.370297][ T571] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 492.416741][ T571] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 492.494760][ T571] bond0 (unregistering): Released all slaves [ 492.611268][T11061] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.618565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 492.626520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 492.644297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 492.652919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 492.661294][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.668364][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.676505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.685242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 492.693939][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.701071][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.708937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 492.718045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 492.727903][T10770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 492.786302][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 492.795258][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 492.804532][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 492.819277][T11061] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 492.830397][T11061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 492.844946][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 492.856778][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 492.865626][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 492.877024][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 492.886010][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 492.897186][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 492.917628][T11061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 492.924804][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 492.933185][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 492.950509][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 493.213485][ C0] net_ratelimit: 4 callbacks suppressed [ 493.213495][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 493.224861][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 493.333530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 493.339357][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 493.363505][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 493.369277][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:36:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:12 executing program 3: socket$kcm(0x11, 0xa, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000088a8ff"], 0xfdef) 06:36:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 494.309568][T11084] device nr0 entered promiscuous mode [ 494.323498][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 494.329418][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 494.344206][ T133] tipc: TX() has been purged, node left! [ 494.449233][T11081] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.461261][T11081] device bridge_slave_1 left promiscuous mode [ 494.469936][T11081] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.304134][ T133] device bridge_slave_1 left promiscuous mode [ 495.310408][ T133] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.364651][ T133] device bridge_slave_0 left promiscuous mode [ 495.370800][ T133] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.073906][ T133] device hsr_slave_0 left promiscuous mode [ 496.123577][ T133] device hsr_slave_1 left promiscuous mode [ 496.189652][ T133] team0 (unregistering): Port device team_slave_1 removed [ 496.199868][ T133] team0 (unregistering): Port device team_slave_0 removed [ 496.210051][ T133] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 496.247749][ T133] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 496.323491][ T133] bond0 (unregistering): Released all slaves 06:36:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53efbdc909a03b64c046ad68f576e9977094d424d4524c9e4bb3df3fe51c3375f52f14ba8602e359f40f", 0x62, 0x400}], 0x0, 0x0) 06:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 06:36:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:36:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 06:36:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 06:36:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:36:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 06:36:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:36:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 06:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 501.861050][T11124] team0 (unregistering): Port device team_slave_0 removed [ 501.904515][T11124] team0 (unregistering): Port device team_slave_1 removed [ 502.485646][T11130] IPVS: ftp: loaded support on port[0] = 21 [ 502.533511][T11130] chnl_net:caif_netlink_parms(): no params data found [ 502.558201][T11130] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.565308][T11130] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.572931][T11130] device bridge_slave_0 entered promiscuous mode [ 502.580482][T11130] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.587559][T11130] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.595513][T11130] device bridge_slave_1 entered promiscuous mode [ 502.611501][T11130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.622013][T11130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.640456][T11130] team0: Port device team_slave_0 added [ 502.647083][T11130] team0: Port device team_slave_1 added [ 502.705256][T11130] device hsr_slave_0 entered promiscuous mode [ 502.753911][T11130] device hsr_slave_1 entered promiscuous mode [ 502.819435][T11130] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.826723][T11130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.834040][T11130] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.841053][T11130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.870169][T11130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.882569][T10733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.891043][T10733] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.899169][T10733] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.911239][T11130] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.922103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.930622][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.937684][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.947944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.956661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.965303][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.972355][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.982138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 503.001079][T11130] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 503.011680][T11130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 503.023220][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.032060][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.040750][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.049688][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.058488][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.067296][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.075613][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.084545][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 503.093063][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 503.102799][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 503.111352][T10918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 503.125798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.133306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.144118][T11130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.243563][T11139] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (820) [ 503.289732][T11139] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (820) 06:36:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 06:36:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 06:36:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:36:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 06:36:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 06:36:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53efbdc909a03b64c046ad68f576e9977094d424d4524c9e4bb3df3fe51c3375f52f14ba8602e359f40f", 0x62, 0x400}], 0x0, 0x0) [ 512.773395][T11160] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (820) 06:36:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 06:36:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53efbdc909a03b64c046ad68f576e9977094d424d4524c9e4bb3df3fe51c3375f52f14ba8602e359f40f", 0x62, 0x400}], 0x0, 0x0) 06:36:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 513.049246][T11174] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (820) 06:36:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53efbdc909a03b64c046ad68f576e9977094d424d4524c9e4bb3df3fe51c3375f52f14ba8602e359f40f", 0x62, 0x400}], 0x0, 0x0) 06:36:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:36:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) [ 513.275786][T11184] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (820) 06:36:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x0, 0x78, 0xfff}) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:36:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x3) 06:36:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 06:36:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 06:36:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:36:40 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 06:36:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 06:36:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 06:36:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x3) 06:36:41 executing program 1: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/autofs\x00', &(0x7f0000000280)='9\x94\x82t\x82\xe3b\x9d!:\xbe\xf4\x1e\xaf\xff.\xac\x8b0\x06{p\xfc\x8flM3H\xfcH\xd2%\xcd\xbc\x95\xbe0+\xa7{\x03\xb7\x99\x03\xcb\tR\xb7\x1c\xf9\xe0\x04\xfdH\xbd\x98\x02\x8a`\xd8m\f\xc9;\xa0\xa04\x91&,\xf8\x1b\xc9\xbb\xe2i\xa8\xf0|\xeajBZ\x99\xb0\x85\xf5\x1d\xac\n\xa7\x8bZW\xb4]\xa0\x8d\x89\x01[\xc3]\x9f\x19\xd1\x1b\x1e\x19\xef\x8d\xc2\xf2\xc0\x84\x85\xba\xdbw\xcf\x15\x95\xb5v\xa5\xf5\xba\x88H\xdb)\xbf\xf8\xc2\xb8\x9e{.\xab)\xca\xce\x11\x83\x87\xf4\xa1;\xdb\xee\xe5m\xa8\xebd+_\xa0\xa9{\x8fX\x05\x97O\xf5\x01\xed\x114\xc2\xd9\xb2-\xcb^ Fa\xfbC\x9b\x15\b\xf6\xd2\xf9\x1a\x8az\xbb\xc8p\"\xc2\x9c\xffj\xff\x94\r\xf5\f\xc0\'\xaa\\\xd4iuR\xa7\xb1\xe7\x83Ko\xec\x81`|\x16ah\xe6\xe9(A\x8a\xe3\xb0\xd9,!O\x1d\x9b\r\x91E\xde\x8c.\xc6\x0e\xe0H\xa1\xa1E?\xd2]\xc0I\x04)\x1d\xcf\x18\x9b\x82\'\xdbm=', 0x0) 06:36:41 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 06:36:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x3) 06:36:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x0, 0x78, 0xfff}) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:36:49 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 06:36:49 executing program 2: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:36:49 executing program 1: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/autofs\x00', &(0x7f0000000280)='9\x94\x82t\x82\xe3b\x9d!:\xbe\xf4\x1e\xaf\xff.\xac\x8b0\x06{p\xfc\x8flM3H\xfcH\xd2%\xcd\xbc\x95\xbe0+\xa7{\x03\xb7\x99\x03\xcb\tR\xb7\x1c\xf9\xe0\x04\xfdH\xbd\x98\x02\x8a`\xd8m\f\xc9;\xa0\xa04\x91&,\xf8\x1b\xc9\xbb\xe2i\xa8\xf0|\xeajBZ\x99\xb0\x85\xf5\x1d\xac\n\xa7\x8bZW\xb4]\xa0\x8d\x89\x01[\xc3]\x9f\x19\xd1\x1b\x1e\x19\xef\x8d\xc2\xf2\xc0\x84\x85\xba\xdbw\xcf\x15\x95\xb5v\xa5\xf5\xba\x88H\xdb)\xbf\xf8\xc2\xb8\x9e{.\xab)\xca\xce\x11\x83\x87\xf4\xa1;\xdb\xee\xe5m\xa8\xebd+_\xa0\xa9{\x8fX\x05\x97O\xf5\x01\xed\x114\xc2\xd9\xb2-\xcb^ Fa\xfbC\x9b\x15\b\xf6\xd2\xf9\x1a\x8az\xbb\xc8p\"\xc2\x9c\xffj\xff\x94\r\xf5\f\xc0\'\xaa\\\xd4iuR\xa7\xb1\xe7\x83Ko\xec\x81`|\x16ah\xe6\xe9(A\x8a\xe3\xb0\xd9,!O\x1d\x9b\r\x91E\xde\x8c.\xc6\x0e\xe0H\xa1\xa1E?\xd2]\xc0I\x04)\x1d\xcf\x18\x9b\x82\'\xdbm=', 0x0) 06:36:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x3) 06:36:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 06:36:49 executing program 1: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/autofs\x00', &(0x7f0000000280)='9\x94\x82t\x82\xe3b\x9d!:\xbe\xf4\x1e\xaf\xff.\xac\x8b0\x06{p\xfc\x8flM3H\xfcH\xd2%\xcd\xbc\x95\xbe0+\xa7{\x03\xb7\x99\x03\xcb\tR\xb7\x1c\xf9\xe0\x04\xfdH\xbd\x98\x02\x8a`\xd8m\f\xc9;\xa0\xa04\x91&,\xf8\x1b\xc9\xbb\xe2i\xa8\xf0|\xeajBZ\x99\xb0\x85\xf5\x1d\xac\n\xa7\x8bZW\xb4]\xa0\x8d\x89\x01[\xc3]\x9f\x19\xd1\x1b\x1e\x19\xef\x8d\xc2\xf2\xc0\x84\x85\xba\xdbw\xcf\x15\x95\xb5v\xa5\xf5\xba\x88H\xdb)\xbf\xf8\xc2\xb8\x9e{.\xab)\xca\xce\x11\x83\x87\xf4\xa1;\xdb\xee\xe5m\xa8\xebd+_\xa0\xa9{\x8fX\x05\x97O\xf5\x01\xed\x114\xc2\xd9\xb2-\xcb^ Fa\xfbC\x9b\x15\b\xf6\xd2\xf9\x1a\x8az\xbb\xc8p\"\xc2\x9c\xffj\xff\x94\r\xf5\f\xc0\'\xaa\\\xd4iuR\xa7\xb1\xe7\x83Ko\xec\x81`|\x16ah\xe6\xe9(A\x8a\xe3\xb0\xd9,!O\x1d\x9b\r\x91E\xde\x8c.\xc6\x0e\xe0H\xa1\xa1E?\xd2]\xc0I\x04)\x1d\xcf\x18\x9b\x82\'\xdbm=', 0x0) 06:36:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x0, 0x78, 0xfff}) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:36:49 executing program 2: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:36:49 executing program 1: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/autofs\x00', &(0x7f0000000280)='9\x94\x82t\x82\xe3b\x9d!:\xbe\xf4\x1e\xaf\xff.\xac\x8b0\x06{p\xfc\x8flM3H\xfcH\xd2%\xcd\xbc\x95\xbe0+\xa7{\x03\xb7\x99\x03\xcb\tR\xb7\x1c\xf9\xe0\x04\xfdH\xbd\x98\x02\x8a`\xd8m\f\xc9;\xa0\xa04\x91&,\xf8\x1b\xc9\xbb\xe2i\xa8\xf0|\xeajBZ\x99\xb0\x85\xf5\x1d\xac\n\xa7\x8bZW\xb4]\xa0\x8d\x89\x01[\xc3]\x9f\x19\xd1\x1b\x1e\x19\xef\x8d\xc2\xf2\xc0\x84\x85\xba\xdbw\xcf\x15\x95\xb5v\xa5\xf5\xba\x88H\xdb)\xbf\xf8\xc2\xb8\x9e{.\xab)\xca\xce\x11\x83\x87\xf4\xa1;\xdb\xee\xe5m\xa8\xebd+_\xa0\xa9{\x8fX\x05\x97O\xf5\x01\xed\x114\xc2\xd9\xb2-\xcb^ Fa\xfbC\x9b\x15\b\xf6\xd2\xf9\x1a\x8az\xbb\xc8p\"\xc2\x9c\xffj\xff\x94\r\xf5\f\xc0\'\xaa\\\xd4iuR\xa7\xb1\xe7\x83Ko\xec\x81`|\x16ah\xe6\xe9(A\x8a\xe3\xb0\xd9,!O\x1d\x9b\r\x91E\xde\x8c.\xc6\x0e\xe0H\xa1\xa1E?\xd2]\xc0I\x04)\x1d\xcf\x18\x9b\x82\'\xdbm=', 0x0) 06:36:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x0, 0x78, 0xfff}) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:36:49 executing program 1: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:36:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x0, 0x78, 0xfff}) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:36:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x0, 0x78, 0xfff}) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:36:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 06:36:58 executing program 2: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:36:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 06:36:58 executing program 1: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:36:59 executing program 2: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:36:59 executing program 3: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:36:59 executing program 1: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:36:59 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00\xba\x9d\xf5yC\x8a', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r1) 06:36:59 executing program 3: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:36:59 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x0, 0x78, 0xfff}) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:37:08 executing program 1: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 2: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 3: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "ce43627975f6e03048728e48050b18614d4b820d2213d23b43ff8b1380126884dd8fa74b5cd3cf1b0d150410b988891dac78991741a2156b4f3be70548001c1df08feb204f67a0ebc39062114ec0f96653fbf95a9a7b095ac09ddced4c94176c2d02e222cd8fe7e4841befd8d99d48fceffa9eec55f5eede4cfee11cd77a2016108d28b405319fcec237bb9ddddb73acb05f402e620e1ef5a3f756454647727de94489aad930c215d21e73660665b0178d257967e3ddb6752d2090436d4bb859bab085d647be9358f713a825f857a2c95b79c17c6e1e641aed8841e971d9daa924a171534b0b05e05a0a70718a348eadac0725b3dca2be01f292707d11856cacbf740e278ce712eff5902015584815f0e74f36d034fbcb77bd16d21fe953831b364b450cc3a325c61aadca3d8af8a1cdcd6db1109fcbfa1bf95ae98aef0c6b400dcd2a3f99c2dac5be88fd367fe2d676165d29ec2db43172430e8231961009afda3b3617fa1f3c60f670d0fd52dc9e3d53d453e5f8aec6c7e2684b57a4583893d9aa1fd185ca47eb13413d36b7537e8f3405c22972c4b1adafe9c5e597aa0a1bc0ccc3bb7bad88f6b60d6ac595c44b840edfe32ebb3a3c6076daf2ed379033887ec033cd8fe9afb9f49c232c1f7bad4f5af91f5c2c46fa1363d0b17d7e096815b377791e535bf245a6acbbf41d6a19080405a575ef8399b83d202a7e66c14d651e80dfba4470a7f9f7483f77770b7d7a386a6a5b5637e08766254bbf9e6d279f2ed923b90ebe384e8f4581a10d38f7376c14f13fe5cfce3f4d129c5acbda2c66ed0811cc27e851a5fe80f3796aa4ea4d4381c6f19432c504528cf5241e9a05a5b978d69fe30de579e5d156873dae7157fb5d49582acd5b7f6082835110ba607bccfb1fb0b9c8c9d4dde67805df2d75e40c72c160739a369626fb478636d4716f1f2025129112af753e12fa13a690105d17ba275e378407499493fbb65aad307886f101b0bda31ec07c65b3cb8b7f8d23821cac88c27ec7fcb8d5b8faa74091bddd82ae248ecb14bd4b1e6e8e58f1b51875f3a5dc2c7150953cfcf2023b90e7034c8daf7ea5b1996bd7b08731e316d8db8a98e8c397fbe6d51a878cacc32f65382bbe40b21aea90d89a0f4b441741378219ef5692d773d925d6d02ff27be7e11cd8dd673d4aebb02849bd83268e5a88d96e12bcee6ee5ea43376ffd04ffd650aac252a853d8a722ba9572a14d6d348aecf5f0490b9aaf85a290b7f040dbc0c9a8a240690cfc5093762d2abf0e49b1872ee97e0cbf7bb3e4c32ec67168124b6e83b237b25a234d5ff51f2432c7680d4a87cc480d52c6c285f283c0439023af40eb994ed2227e73e4fdb964904d93f9eb844ddad7fa5f846a0129c8bd5824c31367cda1ed31530a69db3ef60c704e25d0c6c29fab20e94078c4a610040538620d76e538af2189b56806a3a6c288c68614f6e230bb6bb9e1121046c99ebec2169e569bbe6677ad47b5da713db4ab27717fbf314a1b6cf915fdf3a94c8cca4d7f57eafa920da9edc9b880d292c44c5d95f0e5227d5257c0e4a3ed48743beae7dcbfa75a4ecd015f16dfe18b77e774107c5188142caefe8bb92f89e0e03140bb94d3b9c618aa58cad3fd14e81159fd79d2f736bc937f4fdcca8fe089c9858be876187537fa4b34a7cc58e243213fdc0cfc99b2047928478de852b181144950616eb20400a3e8f160ab3c6ac3da48803f95063b48e2a6fcefdaf344803db5a108f374b8806c8b90c3285948e8a2ce9d8699a81fda8e0261cb8aa190d6867c4244bf94efe7e8b23c3398b5b6d6a124ab9649c025310c97e7a591fefc999e5d1c35f7ff9be8e4e0790ed7a28f75fa952a3d503a2173474728f575446eb029375becb92e5d41e06fa9380ed3481218dae5bc0398ccdea06f3a1b3d5ff57dc59400dc44993d73d1fcf8095a507a9ecfa61f01c0b74a3f421265fc45ebf9691723aba476b47d4755dfc9e91b91ca982b254882f216eda81cab81cba4f9d4e51804d5e55aefd01324d1ca3a8cf2d99e0cf014e571508687f3e9b91a9210905241263eb35ca65b04accc01efafa3e7242361b684ec5aa7f549ae83a1e54ecc22b41a2341093da97bb1efa24d8350206f3f4bff5290225e368d2b0643a7ec870e590ae0e9f41c5b578ce925ae2b7fc0b4084de54f8f466038f43a78ffb88b38771a32485ad6345a73032e155a8a8fb8612aecf015217c4c76bfdf3ffe79d9cb573352b9ed50b707c261799a325f518265bc9a8681bc80f1fded0058e9b0d27959171d1348c97a7d058ec1f9ef8444029b3f4d5b87f13b7c6d2f3db5d91c6a96443c8e6936a0165209a5bac0acb2205c371dc34a1c2435e6c762c2d8dee60e3b1625f672c8d9dd107fb6c6984b8424cc66aa64616bd540114d667b91aede7a3b4ed9f7d8f0a518aad554f548d0fa739b0739b537bb04e5bb88b3ab58ba1e3884c855641d4a58a521c09fa179569efa37de7bb193f6393ff93cfb01cc6ddd64daeaf4ca34756b05595981c1d3d39c8a2fa94e3516dd83a620d480d3760e01dc01d5fd59af530293460420e69a243b234f12bf9a71dd61127c3d1a001ef04ecf0ff616cbf4e48ad9fdb90150a26857c1c16d26d1d85396709196c5c24525d4ef2809e1ffdf4515ab67daaf2a34f19e67a91b7dc2b45c08efab8a9c75678aed80dea1f95c8353868c23614da84c8d7babe091d967ccb970c18a9a50ceaf35f120d0866f79b0044a8177c6370bfae6b12f2153f00bb27560a5bbb0eff0e1d6aa79a191fbaa41a60412b4e34a5e85ecfe58180bf4f9f898a7ef58ede7baf18dbbf3dcb32be45aad6f812c10677c94734ce8d1b0ed9ee60f61454d3d6b206c1d4f73df50e25197eee509531e0dc53c585fb602e6da08b0a6c5f28d4d423bdb65e32ddc70cf8de97384dfabcda181c325b2e8002436b4dd9baeaa8890b3a38780730845032de3dc7a1b0a8d2e2cbd4da1416f3e4f42161e8506e90f8be507944a54ded01b7706bbcd70f1c81d7fea7170a495a33056c74e6e8c76e35c142829ec7cd7dfc34dc61d8a916362afb8b2d0f21aa6e1098ee972a4d0d202e3408da7c666470314e393541d707784ec13eb010f8674858d20f5fa6c843c7e64c78ff5abb92b89387104537bf0ddaa4972e8df651bad15e0de563132e2817fe320ff38a157959c55995e2f98aff9f9fea7a867a4ad182bfa7776007fe356498fd2405b7b8287fef7a66066bfed71c50404046cf1411bd989b444bc6d2ff657b9999f731ad39b05dcdeb2f855be70c7e2428a0bd5d97f3516260748ed593f685f78f93be15e36b1568954fe3640cf6a28312cf9267babe6c1b5c0d915ba15478830f82a2b051b59331a768b898a6042914cb8da30d484881e518ee33e7391c648f1f6f9724ca56aa18a051a5002d37b0442af4d6510cbea9f5ebea37e9c0ea07dafd6a21ec1299cf8d483cdfd7dce8c0434e3f5ff8827b429e5bce6eb8d010d49af5810d5feae7d678cff3b1018eb162e8efb809313634706fa25615c6b9b6847bfd973cde6f94e0e3d61aab8bf06e2cd8c6d8cb34d372676bc66179f59399449cc57dd58c57e9e9a73287a4b005a1d809bcc270daaa3dbef0258d6c765a822b4f4e6da176ae3add534f6ebc17fe3d9a1171f8c7272eca6fad5d64aa045165daf9c3417c7c9b53260fb81b4b86f864fd0db0c6d88ca2fe69ff46f635f7c8e0dd6499e4949995bfbc8124cafbe1f0d33554d6c518ae10702343bca1c517b17ad84cc281ebe5eb1f457ac3a01671d1f5e68c9b41bab5b4dcaa15568a1c9fa8b632ea7c930c16d55cf17823b39bf882a3dcc3afd78e48e0079df0ef308d4e68d59710bc82d49de58432b30a08956dd561f8d3420c9b56aa1dfd32edb6ec887fc482b56b8e8fc6bf22694cc17aff2bfce4b20f98fcb8d74c802dcf8af057a8bc2ea225a3334f3fa514b0a0911838717dd26a734cd6664cc4a0cbf906e94fe887fbfe50f9077e03933dc4cf356d4c6a50ff2949dd44cf5c47fc38b2b6628cd43ffc7faa04fc1e3070f414058056ffa9a3e14045703d8c5e0f5b0aad6fc00970fb81521103787f010c8268cff5b2f50d1419211dab58f8b6573e4b00dcfb9dfb576c6cdf5c1862525e7e3e0e73420dbc243f9f00ed8fef73d93c81b5ff4275ba6857ed66105967ae20da453f5549ee19965b3945aa1f0ab6c531784d85c51f4d4d0b26dc565287dffe83393569a7d9234281ea529e6f902cd667794ba13dffde8a39e11832d93165bd54369d9492c709b02008adba31df9c85591855370964c005f4bfbf79cad8db710c1d75fc5ac834817c61e064f32bc1baf7a31c6f0fd11892527d50045a3641249b299bfcb7fadea9fad4de090248b43803ad77154b23f620d57b16e10a132ef128e01ecd61ee8d325cc53672d030e1b2e85fea66fa5c8342e87e15c355b9d437f8f23d2504801f22c39b0ee37443294ebb828e5d62294f9f4f686f8b5ccfa6e124819a6f89139c28e17deec8133f911cce1b9b632d465f21ff2952426a0c8ad70f4c49c14ad97e1f6555ae3cf8e60a9c9ac99c359b31b6fa63cfc33a4eb8906681c29d1881a7001082500da17ef0a85011c6f5e73ecf8aae2acebce48a458b4c2bd23cebc7bfd1c460b68c59fd9ef64257698d27a1327fbfe30a8540b648b4e976d14c08d301f763e2c85f86f803c8d30f0cfcb679a9210a188d2e7349910145edbaad25046da67a9b25bf6cafa0e06f21de1742e9306a933cb0406c98d8f7d6a1407ee2147710dad2d50413a9d15faf2ef86b0f251a9abbe4827879b20fe6067388f1029f7bca65ad6bcaec29927e8503f2091674fd180b111494166187e657037ac7eb99cc7a4ec89935a44ab917a329d747fcfc6d4398a88b82eae653b08520d39be252c6fa406244a99fdeb80bd5e1bcbc09cabbc50f61866916abf9e29cf56acf4f2aa855c02b817b1c23050fceb1829f98b67cfe7c8d51bc2603c15f268e103a47e4eae3ba4d2bbc4cd40e2ec7cdd1d18f61722839b1d6d6d5c19bbfc08796bec715cac8dae938b4a44b6d1de651c4670118105ef29acf2eb21ed8024c0c4466a48facfbb2f47b2b8e03767768bf295beb14d2f7d05ba358889e055e3495cf72ba19e2f09aabda6a824c255e50ff06878856d48d158a825edefc75526bbca4e4c5d759ac071dc4e77ba583badda98ff7f0d3b81e2ce2fd7015227ac719be9feec11143a712efff2d965f15cfea047a80131f9fed4fb9ef7a4fc769ba408338a4a9db89af906def0e532bd80698e51b3a963ee609d2ce8807ff49a2f004d81ed1b099e9ee989a7079ed69c5489e2f83b821786a4795389b0cc7ebd9f634404bf228ac52a5efea6c29cf65a4de2d322983679e440ce2e39f7e16595ee52e0407a31c58df818d9f5003dfbbcc285a9a13dc5a08ccc53c9abc63035cebd39fb8fedce8b82820d152a860ada2c7281413023b95740a4b1681b16fa5d39eb2934afc05139ae6a75896d80d46279447b59e22e713ec89a2d3a5212b10caf11ed5224b1f5a8a4e486fddea1946e2b5486168b95b6e6f0863c4843c48310cb6c9988856a4fc6e7a22b942926a1fc602e9f8e7c5e2c8017be6d3c3205bc67f56fc713a736c948a206ac024bdf314112718d938fe47d9b466358422d658c05301de7a21e62dda12095ba73e89643181c837f3f6d13556bda1e4ffad3e86db65402c4c08e77f41fdf2a9002e6e4f4781037d101b9838ee85efeb4e7b7d570023163a0ef0de0be62e8"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 0: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 2: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 1: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:08 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x9, 0x2, {0x9, @raw_data="efa1dbfedd53651443024592fc856a6f470ceca99db6294442be5ab66c26ba1c71b14804b13c323ce825a63e314494411bf94c275bd933f9481fea2025e5922605b962a820eab9670f8025bf15843595a193ea1dc00b83c52c4e1f3c5b241f31722eb24e46aba2bdd7c5b2c9464f76fe6614f1de077e3c18f032d27d96bda6842156091a455e00195dad33ca93b659aebc669de335977fb1f60a0c4d3e36dcda3bd76b30157046ed58a3bb51039bd1fa6353dfb914ab00fd9d54a786c87b0be5e973965b52085319"}}) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r0, 0x3e5a20349985559f}], 0x1, 0x0, 0x0, 0x0) 06:37:08 executing program 5: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:14 executing program 1: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "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"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00d\x00\xec\xff\x03E') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000140)=""/66, 0x42) getdents64(r0, &(0x7f0000000040)=""/90, 0x5a) 06:37:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) 06:37:14 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x9, 0x2, {0x9, @raw_data="efa1dbfedd53651443024592fc856a6f470ceca99db6294442be5ab66c26ba1c71b14804b13c323ce825a63e314494411bf94c275bd933f9481fea2025e5922605b962a820eab9670f8025bf15843595a193ea1dc00b83c52c4e1f3c5b241f31722eb24e46aba2bdd7c5b2c9464f76fe6614f1de077e3c18f032d27d96bda6842156091a455e00195dad33ca93b659aebc669de335977fb1f60a0c4d3e36dcda3bd76b30157046ed58a3bb51039bd1fa6353dfb914ab00fd9d54a786c87b0be5e973965b52085319"}}) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r0, 0x3e5a20349985559f}], 0x1, 0x0, 0x0, 0x0) 06:37:14 executing program 2: socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000340)="f29a2e22f6cfbfe29d610bee0fa426c2e917b2eb596e803525b17cc2fe1d6a60cd8510f23d1aca0405034f9c1775e51955d98ee1e20aac9da0f7ffc2e7a638727cc61efb757527b9679d28632c9ca7ac81719878ef3294fbce7641bce71e8514d330bcd8c193d2d85963518eeee1bdf42f82fca84c76b3739fdd11432436", 0x7e}, {&(0x7f0000000240)="bfa3a184541383c2bb5db8c85c0a517fb377e8efd138bdbc1a17d5b70a5600a9767deeaca04b4745265d60c1b7fa749649077d", 0x33}, {0x0}], 0x3) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000300)='./bus\x00', 0xc15c2, 0x0) close(r2) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000003c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)="b6213e530c4129be5b672e538fd0ceb7ac81fb9d6f5dac573b4e07a8005055aa07931884c5dcd9bc37baf113f9aef5178497a84cbb59d68cfe4c83d814ae1882f1dd7a336598a188f8e9690ddbf5d4cc7ea0", 0x52}, {&(0x7f0000000280)="62b14808cf16ca8513943f84a9162ec9d4", 0x11}], 0x2, &(0x7f0000000880)=[{0xa8, 0x0, 0x3, "0b4825e028e499edc044be5ec3a2f92b517163acfd9f31f43eb818b37cef838a9a9b2691b0062960050aeb5a80ed2076a5102bd32ff0e9799ca4005d784206783886a7b76ce68df677f68cf7e0920bb39320bd55f1669248eb202ed6c480f36dbb85d5968ccd6090a14d7802d5fdf989b68012f3de69cab176778e6549902168536e264bde4cd386de52e3b7ef21b1a6818038"}, {0x60, 0x108, 0xffff, "010c64c9d1574bf1ce84c248b674e73a1da085c0579baf3320648f0926e7a75103d6e137e0fde33068cb7e9a4bddba2532987552fc35f53f549b7c036e1ef43401bdbe800ee1268d2af9cd2ea8"}, {0x48, 0x107, 0x0, "8eb35dc5200ef53618d670d3d8949194053bf656ac07fafaf70e8caaf64d2fabf9747730ba9f8915df893df2d4823e893c8217886bcfee"}, {0x28, 0x103, 0x1, "87f7ee908e5034c51f3aa31b174986abe386998fe0b4"}, {0x1010, 0x1, 0x1a62, "ce43627975f6e03048728e48050b18614d4b820d2213d23b43ff8b1380126884dd8fa74b5cd3cf1b0d150410b988891dac78991741a2156b4f3be70548001c1df08feb204f67a0ebc39062114ec0f96653fbf95a9a7b095ac09ddced4c94176c2d02e222cd8fe7e4841befd8d99d48fceffa9eec55f5eede4cfee11cd77a2016108d28b405319fcec237bb9ddddb73acb05f402e620e1ef5a3f756454647727de94489aad930c215d21e73660665b0178d257967e3ddb6752d2090436d4bb859bab085d647be9358f713a825f857a2c95b79c17c6e1e641aed8841e971d9daa924a171534b0b05e05a0a70718a348eadac0725b3dca2be01f292707d11856cacbf740e278ce712eff5902015584815f0e74f36d034fbcb77bd16d21fe953831b364b450cc3a325c61aadca3d8af8a1cdcd6db1109fcbfa1bf95ae98aef0c6b400dcd2a3f99c2dac5be88fd367fe2d676165d29ec2db43172430e8231961009afda3b3617fa1f3c60f670d0fd52dc9e3d53d453e5f8aec6c7e2684b57a4583893d9aa1fd185ca47eb13413d36b7537e8f3405c22972c4b1adafe9c5e597aa0a1bc0ccc3bb7bad88f6b60d6ac595c44b840edfe32ebb3a3c6076daf2ed379033887ec033cd8fe9afb9f49c232c1f7bad4f5af91f5c2c46fa1363d0b17d7e096815b377791e535bf245a6acbbf41d6a19080405a575ef8399b83d202a7e66c14d651e80dfba4470a7f9f7483f77770b7d7a386a6a5b5637e08766254bbf9e6d279f2ed923b90ebe384e8f4581a10d38f7376c14f13fe5cfce3f4d129c5acbda2c66ed0811cc27e851a5fe80f3796aa4ea4d4381c6f19432c504528cf5241e9a05a5b978d69fe30de579e5d156873dae7157fb5d49582acd5b7f6082835110ba607bccfb1fb0b9c8c9d4dde67805df2d75e40c72c160739a369626fb478636d4716f1f2025129112af753e12fa13a690105d17ba275e378407499493fbb65aad307886f101b0bda31ec07c65b3cb8b7f8d23821cac88c27ec7fcb8d5b8faa74091bddd82ae248ecb14bd4b1e6e8e58f1b51875f3a5dc2c7150953cfcf2023b90e7034c8daf7ea5b1996bd7b08731e316d8db8a98e8c397fbe6d51a878cacc32f65382bbe40b21aea90d89a0f4b441741378219ef5692d773d925d6d02ff27be7e11cd8dd673d4aebb02849bd83268e5a88d96e12bcee6ee5ea43376ffd04ffd650aac252a853d8a722ba9572a14d6d348aecf5f0490b9aaf85a290b7f040dbc0c9a8a240690cfc5093762d2abf0e49b1872ee97e0cbf7bb3e4c32ec67168124b6e83b237b25a234d5ff51f2432c7680d4a87cc480d52c6c285f283c0439023af40eb994ed2227e73e4fdb964904d93f9eb844ddad7fa5f846a0129c8bd5824c31367cda1ed31530a69db3ef60c704e25d0c6c29fab20e94078c4a610040538620d76e538af2189b56806a3a6c288c68614f6e230bb6bb9e1121046c99ebec2169e569bbe6677ad47b5da713db4ab27717fbf314a1b6cf915fdf3a94c8cca4d7f57eafa920da9edc9b880d292c44c5d95f0e5227d5257c0e4a3ed48743beae7dcbfa75a4ecd015f16dfe18b77e774107c5188142caefe8bb92f89e0e03140bb94d3b9c618aa58cad3fd14e81159fd79d2f736bc937f4fdcca8fe089c9858be876187537fa4b34a7cc58e243213fdc0cfc99b2047928478de852b181144950616eb20400a3e8f160ab3c6ac3da48803f95063b48e2a6fcefdaf344803db5a108f374b8806c8b90c3285948e8a2ce9d8699a81fda8e0261cb8aa190d6867c4244bf94efe7e8b23c3398b5b6d6a124ab9649c025310c97e7a591fefc999e5d1c35f7ff9be8e4e0790ed7a28f75fa952a3d503a2173474728f575446eb029375becb92e5d41e06fa9380ed3481218dae5bc0398ccdea06f3a1b3d5ff57dc59400dc44993d73d1fcf8095a507a9ecfa61f01c0b74a3f421265fc45ebf9691723aba476b47d4755dfc9e91b91ca982b254882f216eda81cab81cba4f9d4e51804d5e55aefd01324d1ca3a8cf2d99e0cf014e571508687f3e9b91a9210905241263eb35ca65b04accc01efafa3e7242361b684ec5aa7f549ae83a1e54ecc22b41a2341093da97bb1efa24d8350206f3f4bff5290225e368d2b0643a7ec870e590ae0e9f41c5b578ce925ae2b7fc0b4084de54f8f466038f43a78ffb88b38771a32485ad6345a73032e155a8a8fb8612aecf015217c4c76bfdf3ffe79d9cb573352b9ed50b707c261799a325f518265bc9a8681bc80f1fded0058e9b0d27959171d1348c97a7d058ec1f9ef8444029b3f4d5b87f13b7c6d2f3db5d91c6a96443c8e6936a0165209a5bac0acb2205c371dc34a1c2435e6c762c2d8dee60e3b1625f672c8d9dd107fb6c6984b8424cc66aa64616bd540114d667b91aede7a3b4ed9f7d8f0a518aad554f548d0fa739b0739b537bb04e5bb88b3ab58ba1e3884c855641d4a58a521c09fa179569efa37de7bb193f6393ff93cfb01cc6ddd64daeaf4ca34756b05595981c1d3d39c8a2fa94e3516dd83a620d480d3760e01dc01d5fd59af530293460420e69a243b234f12bf9a71dd61127c3d1a001ef04ecf0ff616cbf4e48ad9fdb90150a26857c1c16d26d1d85396709196c5c24525d4ef2809e1ffdf4515ab67daaf2a34f19e67a91b7dc2b45c08efab8a9c75678aed80dea1f95c8353868c23614da84c8d7babe091d967ccb970c18a9a50ceaf35f120d0866f79b0044a8177c6370bfae6b12f2153f00bb27560a5bbb0eff0e1d6aa79a191fbaa41a60412b4e34a5e85ecfe58180bf4f9f898a7ef58ede7baf18dbbf3dcb32be45aad6f812c10677c94734ce8d1b0ed9ee60f61454d3d6b206c1d4f73df50e25197eee509531e0dc53c585fb602e6da08b0a6c5f28d4d423bdb65e32ddc70cf8de97384dfabcda181c325b2e8002436b4dd9baeaa8890b3a38780730845032de3dc7a1b0a8d2e2cbd4da1416f3e4f42161e8506e90f8be507944a54ded01b7706bbcd70f1c81d7fea7170a495a33056c74e6e8c76e35c142829ec7cd7dfc34dc61d8a916362afb8b2d0f21aa6e1098ee972a4d0d202e3408da7c666470314e393541d707784ec13eb010f8674858d20f5fa6c843c7e64c78ff5abb92b89387104537bf0ddaa4972e8df651bad15e0de563132e2817fe320ff38a157959c55995e2f98aff9f9fea7a867a4ad182bfa7776007fe356498fd2405b7b8287fef7a66066bfed71c50404046cf1411bd989b444bc6d2ff657b9999f731ad39b05dcdeb2f855be70c7e2428a0bd5d97f3516260748ed593f685f78f93be15e36b1568954fe3640cf6a28312cf9267babe6c1b5c0d915ba15478830f82a2b051b59331a768b898a6042914cb8da30d484881e518ee33e7391c648f1f6f9724ca56aa18a051a5002d37b0442af4d6510cbea9f5ebea37e9c0ea07dafd6a21ec1299cf8d483cdfd7dce8c0434e3f5ff8827b429e5bce6eb8d010d49af5810d5feae7d678cff3b1018eb162e8efb809313634706fa25615c6b9b6847bfd973cde6f94e0e3d61aab8bf06e2cd8c6d8cb34d372676bc66179f59399449cc57dd58c57e9e9a73287a4b005a1d809bcc270daaa3dbef0258d6c765a822b4f4e6da176ae3add534f6ebc17fe3d9a1171f8c7272eca6fad5d64aa045165daf9c3417c7c9b53260fb81b4b86f864fd0db0c6d88ca2fe69ff46f635f7c8e0dd6499e4949995bfbc8124cafbe1f0d33554d6c518ae10702343bca1c517b17ad84cc281ebe5eb1f457ac3a01671d1f5e68c9b41bab5b4dcaa15568a1c9fa8b632ea7c930c16d55cf17823b39bf882a3dcc3afd78e48e0079df0ef308d4e68d59710bc82d49de58432b30a08956dd561f8d3420c9b56aa1dfd32edb6ec887fc482b56b8e8fc6bf22694cc17aff2bfce4b20f98fcb8d74c802dcf8af057a8bc2ea225a3334f3fa514b0a0911838717dd26a734cd6664cc4a0cbf906e94fe887fbfe50f9077e03933dc4cf356d4c6a50ff2949dd44cf5c47fc38b2b6628cd43ffc7faa04fc1e3070f414058056ffa9a3e14045703d8c5e0f5b0aad6fc00970fb81521103787f010c8268cff5b2f50d1419211dab58f8b6573e4b00dcfb9dfb576c6cdf5c1862525e7e3e0e73420dbc243f9f00ed8fef73d93c81b5ff4275ba6857ed66105967ae20da453f5549ee19965b3945aa1f0ab6c531784d85c51f4d4d0b26dc565287dffe83393569a7d9234281ea529e6f902cd667794ba13dffde8a39e11832d93165bd54369d9492c709b02008adba31df9c85591855370964c005f4bfbf79cad8db710c1d75fc5ac834817c61e064f32bc1baf7a31c6f0fd11892527d50045a3641249b299bfcb7fadea9fad4de090248b43803ad77154b23f620d57b16e10a132ef128e01ecd61ee8d325cc53672d030e1b2e85fea66fa5c8342e87e15c355b9d437f8f23d2504801f22c39b0ee37443294ebb828e5d62294f9f4f686f8b5ccfa6e124819a6f89139c28e17deec8133f911cce1b9b632d465f21ff2952426a0c8ad70f4c49c14ad97e1f6555ae3cf8e60a9c9ac99c359b31b6fa63cfc33a4eb8906681c29d1881a7001082500da17ef0a85011c6f5e73ecf8aae2acebce48a458b4c2bd23cebc7bfd1c460b68c59fd9ef64257698d27a1327fbfe30a8540b648b4e976d14c08d301f763e2c85f86f803c8d30f0cfcb679a9210a188d2e7349910145edbaad25046da67a9b25bf6cafa0e06f21de1742e9306a933cb0406c98d8f7d6a1407ee2147710dad2d50413a9d15faf2ef86b0f251a9abbe4827879b20fe6067388f1029f7bca65ad6bcaec29927e8503f2091674fd180b111494166187e657037ac7eb99cc7a4ec89935a44ab917a329d747fcfc6d4398a88b82eae653b08520d39be252c6fa406244a99fdeb80bd5e1bcbc09cabbc50f61866916abf9e29cf56acf4f2aa855c02b817b1c23050fceb1829f98b67cfe7c8d51bc2603c15f268e103a47e4eae3ba4d2bbc4cd40e2ec7cdd1d18f61722839b1d6d6d5c19bbfc08796bec715cac8dae938b4a44b6d1de651c4670118105ef29acf2eb21ed8024c0c4466a48facfbb2f47b2b8e03767768bf295beb14d2f7d05ba358889e055e3495cf72ba19e2f09aabda6a824c255e50ff06878856d48d158a825edefc75526bbca4e4c5d759ac071dc4e77ba583badda98ff7f0d3b81e2ce2fd7015227ac719be9feec11143a712efff2d965f15cfea047a80131f9fed4fb9ef7a4fc769ba408338a4a9db89af906def0e532bd80698e51b3a963ee609d2ce8807ff49a2f004d81ed1b099e9ee989a7079ed69c5489e2f83b821786a4795389b0cc7ebd9f634404bf228ac52a5efea6c29cf65a4de2d322983679e440ce2e39f7e16595ee52e0407a31c58df818d9f5003dfbbcc285a9a13dc5a08ccc53c9abc63035cebd39fb8fedce8b82820d152a860ada2c7281413023b95740a4b1681b16fa5d39eb2934afc05139ae6a75896d80d46279447b59e22e713ec89a2d3a5212b10caf11ed5224b1f5a8a4e486fddea1946e2b5486168b95b6e6f0863c4843c48310cb6c9988856a4fc6e7a22b942926a1fc602e9f8e7c5e2c8017be6d3c3205bc67f56fc713a736c948a206ac024bdf314112718d938fe47d9b466358422d658c05301de7a21e62dda12095ba73e89643181c837f3f6d13556bda1e4ffad3e86db65402c4c08e77f41fdf2a9002e6e4f4781037d101b9838ee85efeb4e7b7d570023163a0ef0de0be62e8"}, {0x10, 0x232, 0x80000001}, {0xf0, 0x0, 0xb3, "5d896085caa852248878355b694ae330ede746f01edb6345d4a207067c488423dfe33b4025680752c7b7685b310592f6dbdcee1e764cf5c5cfa0ceeb5649c1c59c5768de8e77099894c376ae940e32f0cac281ee4f154b5cf6ddb1b6abb583fafca4ba7742f88c1e431c9df565a8e5cab2af81514377fb85a8ffcbaf21682be2da2a7fbdda7eb77b20bb3791735f542739cef997382d57e2db42f23507d43591a420e441def780a19e6f18220264ea4beae96bc58d1e683e5a2469a64b4d4eedad4d5e1353a20c698fa8ed1eb4262ffa8ae06b13b440058b03"}, {0x10, 0x0, 0x8}], 0x1298}}], 0x1, 0x44000) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:37:14 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:37:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00d\x00\xec\xff\x03E') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000140)=""/66, 0x42) getdents64(r0, &(0x7f0000000040)=""/90, 0x5a) 06:37:14 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x9, 0x2, {0x9, @raw_data="efa1dbfedd53651443024592fc856a6f470ceca99db6294442be5ab66c26ba1c71b14804b13c323ce825a63e314494411bf94c275bd933f9481fea2025e5922605b962a820eab9670f8025bf15843595a193ea1dc00b83c52c4e1f3c5b241f31722eb24e46aba2bdd7c5b2c9464f76fe6614f1de077e3c18f032d27d96bda6842156091a455e00195dad33ca93b659aebc669de335977fb1f60a0c4d3e36dcda3bd76b30157046ed58a3bb51039bd1fa6353dfb914ab00fd9d54a786c87b0be5e973965b52085319"}}) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r0, 0x3e5a20349985559f}], 0x1, 0x0, 0x0, 0x0) 06:37:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) 06:37:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00d\x00\xec\xff\x03E') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000140)=""/66, 0x42) getdents64(r0, &(0x7f0000000040)=""/90, 0x5a) 06:37:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) 06:37:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) 06:37:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) 06:37:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00d\x00\xec\xff\x03E') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000140)=""/66, 0x42) getdents64(r0, &(0x7f0000000040)=""/90, 0x5a) 06:37:15 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x9, 0x2, {0x9, @raw_data="efa1dbfedd53651443024592fc856a6f470ceca99db6294442be5ab66c26ba1c71b14804b13c323ce825a63e314494411bf94c275bd933f9481fea2025e5922605b962a820eab9670f8025bf15843595a193ea1dc00b83c52c4e1f3c5b241f31722eb24e46aba2bdd7c5b2c9464f76fe6614f1de077e3c18f032d27d96bda6842156091a455e00195dad33ca93b659aebc669de335977fb1f60a0c4d3e36dcda3bd76b30157046ed58a3bb51039bd1fa6353dfb914ab00fd9d54a786c87b0be5e973965b52085319"}}) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r0, 0x3e5a20349985559f}], 0x1, 0x0, 0x0, 0x0) 06:37:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000005c0)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0) 06:37:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) 06:37:18 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:37:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) 06:37:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000005c0)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0) 06:37:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) 06:37:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, r3, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14}]}, 0x340}}, 0x0) 06:37:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) [ 559.749257][T11510] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:37:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, r3, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14}]}, 0x340}}, 0x0) 06:37:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000005c0)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0) [ 559.847495][T11520] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:37:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, r3, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14}]}, 0x340}}, 0x0) 06:37:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1b8, 0x0, 0x0, 0x246fb28e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 559.966229][T11527] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:37:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r3) 06:37:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000005c0)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0) [ 560.148062][T11533] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00000100 06:37:24 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:37:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, r3, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14}]}, 0x340}}, 0x0) 06:37:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:24 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, 0x0) 06:37:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1b8, 0x0, 0x0, 0x246fb28e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x8}]}, 0x1c}}, 0x0) 06:37:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x8}]}, 0x1c}}, 0x0) [ 566.073351][T11556] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 566.090696][T11557] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00000100 [ 566.101298][T11559] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:37:24 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, 0x0) 06:37:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, 0x0) 06:37:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1b8, 0x0, 0x0, 0x246fb28e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 566.242601][T11566] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 06:37:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x8}]}, 0x1c}}, 0x0) 06:37:25 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, 0x0) [ 566.430598][T11577] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00000100 [ 566.535354][T11584] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 06:37:33 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:37:33 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, 0x0) 06:37:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1b8, 0x0, 0x0, 0x246fb28e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:33 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, 0x0) 06:37:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x8}]}, 0x1c}}, 0x0) 06:37:33 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) [ 574.378895][T11597] tty_tiocsserial: 'syz-executor.1' is using deprecated serial flags (with no effect): 00000100 [ 574.417545][T11601] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 06:37:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:33 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, 0x0) 06:37:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:33 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf8) 06:37:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf8) 06:37:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) 06:37:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf8) 06:37:48 executing program 3: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) 06:37:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) 06:37:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) 06:37:48 executing program 3: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) 06:37:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf8) 06:37:49 executing program 3: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) 06:37:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000580)) 06:37:49 executing program 3: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) 06:37:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000580)) 06:37:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:56 executing program 3: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:37:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e000000003000000009af8889986"], 0x0, 0x14}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) 06:37:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000580)) 06:37:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) 06:37:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) 06:37:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000580)) 06:37:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf54, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:37:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf54, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 597.996749][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 597.996827][ T27] audit: type=1804 audit(1576219076.806:296): pid=11806 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir792818646/syzkaller.UPqYgY/39/file0/file0" dev="loop3" ino=57 res=1 [ 598.059993][ T27] audit: type=1800 audit(1576219076.846:297): pid=11795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="loop3" ino=57 res=0 06:37:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf54, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:37:57 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)='$\x00\x00\x00 \x00\a', 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xd87ca2d) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:37:57 executing program 3: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)='$\x00\x00\x00 \x00\a', 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xd87ca2d) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:38:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) 06:38:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) 06:38:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf54, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:38:05 executing program 3: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:05 executing program 4: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:05 executing program 0: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:06 executing program 1: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:06 executing program 5: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:06 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)='$\x00\x00\x00 \x00\a', 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xd87ca2d) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:38:06 executing program 0: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:06 executing program 5: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:06 executing program 1: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:06 executing program 3: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:07 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)='$\x00\x00\x00 \x00\a', 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xd87ca2d) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:38:07 executing program 5: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:07 executing program 1: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:15 executing program 4: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:15 executing program 0: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:15 executing program 2: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffffc6, 0x0, 0x0, 0xffffffffffffff06) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 06:38:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x3}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd}, 0x4) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r4 = getpid() rt_sigqueueinfo(r4, 0xf, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000480)) bind$vsock_stream(r2, 0x0, 0x0) 06:38:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000680)=""/84, 0x54}], 0x1) [ 616.290581][T11964] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:38:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x3}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd}, 0x4) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r4 = getpid() rt_sigqueueinfo(r4, 0xf, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000480)) bind$vsock_stream(r2, 0x0, 0x0) 06:38:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffffc6, 0x0, 0x0, 0xffffffffffffff06) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 06:38:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffffc6, 0x0, 0x0, 0xffffffffffffff06) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 06:38:15 executing program 2: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffffc6, 0x0, 0x0, 0xffffffffffffff06) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 06:38:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x3}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd}, 0x4) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r4 = getpid() rt_sigqueueinfo(r4, 0xf, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000480)) bind$vsock_stream(r2, 0x0, 0x0) [ 617.043498][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 617.123490][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 617.129307][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 617.228009][T12003] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:38:24 executing program 4: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffffc6, 0x0, 0x0, 0xffffffffffffff06) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 06:38:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000680)=""/84, 0x54}], 0x1) 06:38:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x3}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd}, 0x4) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r4 = getpid() rt_sigqueueinfo(r4, 0xf, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000480)) bind$vsock_stream(r2, 0x0, 0x0) 06:38:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffffc6, 0x0, 0x0, 0xffffffffffffff06) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 06:38:24 executing program 2: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x3}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd}, 0x4) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r4 = getpid() rt_sigqueueinfo(r4, 0xf, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000480)) bind$vsock_stream(r2, 0x0, 0x0) 06:38:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffffc6, 0x0, 0x0, 0xffffffffffffff06) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) [ 625.923716][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 625.929804][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:38:24 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') read$char_usb(r1, &(0x7f0000000180)=""/206, 0xce) 06:38:24 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') read$char_usb(r1, &(0x7f0000000180)=""/206, 0xce) 06:38:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000080)) dup3(r2, r3, 0x0) 06:38:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x3}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd}, 0x4) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r4 = getpid() rt_sigqueueinfo(r4, 0xf, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000480)) bind$vsock_stream(r2, 0x0, 0x0) [ 626.243501][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 626.249301][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 626.253489][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 626.260878][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 626.483473][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 626.489326][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 626.558480][ T27] audit: type=1800 audit(1576219105.366:298): pid=12048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16913 res=0 06:38:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000080)) dup3(r2, r3, 0x0) 06:38:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') read$char_usb(r1, &(0x7f0000000180)=""/206, 0xce) 06:38:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000070001000c081000414900000004fcff", 0x58}], 0x1) 06:38:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x3}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd}, 0x4) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r4 = getpid() rt_sigqueueinfo(r4, 0xf, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000480)) bind$vsock_stream(r2, 0x0, 0x0) 06:38:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000080)) dup3(r2, r3, 0x0) 06:38:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000680)=""/84, 0x54}], 0x1) 06:38:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') read$char_usb(r1, &(0x7f0000000180)=""/206, 0xce) 06:38:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000070001000c081000414900000004fcff", 0x58}], 0x1) 06:38:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000080)) dup3(r2, r3, 0x0) 06:38:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000070001000c081000414900000004fcff", 0x58}], 0x1) 06:38:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000080)) dup3(r2, r3, 0x0) 06:38:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000070001000c081000414900000004fcff", 0x58}], 0x1) [ 635.763492][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 635.769314][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 635.843504][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 635.849443][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:38:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000080)) dup3(r2, r3, 0x0) 06:38:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x4601, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 06:38:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 06:38:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000080)) dup3(r2, r3, 0x0) 06:38:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000080)) dup3(r2, r3, 0x0) 06:38:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000680)=""/84, 0x54}], 0x1) [ 644.390043][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:38:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x4601, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 06:38:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x4601, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 06:38:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x4601, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 06:38:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockname$netlink(r1, 0x0, &(0x7f0000000100)) 06:38:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r3, 0x26, &(0x7f0000000080)) dup3(r2, r3, 0x0) 06:38:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x4601, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) [ 648.491553][T12158] ================================================================== [ 648.499693][T12158] BUG: KCSAN: data-race in do_try_to_free_pages / shrink_node [ 648.507230][T12158] [ 648.509630][T12158] read to 0xffff8880bb479078 of 8 bytes by task 7852 on cpu 0: [ 648.517171][T12158] shrink_node+0x9c5/0xfe0 [ 648.521588][T12158] do_try_to_free_pages+0x245/0xb60 [ 648.526811][T12158] try_to_free_mem_cgroup_pages+0x205/0x4d0 [ 648.532690][T12158] reclaim_high.constprop.0+0xf7/0x140 [ 648.538162][T12158] mem_cgroup_handle_over_high+0x96/0x180 [ 648.543873][T12158] exit_to_usermode_loop+0x20c/0x2c0 [ 648.549169][T12158] do_syscall_64+0x384/0x3a0 [ 648.553766][T12158] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 648.559664][T12158] [ 648.562010][T12158] write to 0xffff8880bb479078 of 8 bytes by task 12158 on cpu 1: [ 648.569729][T12158] do_try_to_free_pages+0x75f/0xb60 [ 648.575100][T12158] try_to_free_mem_cgroup_pages+0x205/0x4d0 [ 648.581015][T12158] reclaim_high.constprop.0+0xf7/0x140 [ 648.586497][T12158] mem_cgroup_handle_over_high+0x96/0x180 [ 648.592214][T12158] exit_to_usermode_loop+0x20c/0x2c0 [ 648.597518][T12158] syscall_return_slowpath+0x231/0x250 [ 648.603380][T12158] ret_from_fork+0x15/0x30 [ 648.607788][T12158] [ 648.610100][T12158] Reported by Kernel Concurrency Sanitizer on: [ 648.616246][T12158] CPU: 1 PID: 12158 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 648.624900][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.634945][T12158] ================================================================== [ 648.642997][T12158] Kernel panic - not syncing: panic_on_warn set ... [ 648.649571][T12158] CPU: 1 PID: 12158 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 648.658312][T12158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.668352][T12158] Call Trace: [ 648.671742][T12158] dump_stack+0x11d/0x181 [ 648.676163][T12158] panic+0x210/0x640 [ 648.680173][T12158] ? vprintk_func+0x8d/0x140 [ 648.684758][T12158] kcsan_report.cold+0xc/0xd [ 648.689342][T12158] kcsan_setup_watchpoint+0x3fe/0x460 [ 648.694716][T12158] __tsan_unaligned_write8+0xc7/0x110 [ 648.700235][T12158] do_try_to_free_pages+0x75f/0xb60 [ 648.705434][T12158] try_to_free_mem_cgroup_pages+0x205/0x4d0 [ 648.711545][T12158] ? cgroup_file_notify+0xff/0x130 [ 648.716691][T12158] reclaim_high.constprop.0+0xf7/0x140 [ 648.722147][T12158] mem_cgroup_handle_over_high+0x96/0x180 [ 648.727861][T12158] ? page_fault+0x34/0x40 [ 648.732189][T12158] exit_to_usermode_loop+0x20c/0x2c0 [ 648.737499][T12158] syscall_return_slowpath+0x231/0x250 [ 648.743076][T12158] ret_from_fork+0x15/0x30 [ 648.747492][T12158] RIP: 0033:0x458eda [ 648.751529][T12158] Code: Bad RIP value. [ 648.755588][T12158] RSP: 002b:00007ffcc8c98440 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 648.764015][T12158] RAX: 0000000000000000 RBX: 00007ffcc8c98440 RCX: 0000000000458eda [ 648.772072][T12158] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 648.780054][T12158] RBP: 00007ffcc8c98480 R08: 0000000000000001 R09: 0000000000bec940 [ 648.788228][T12158] R10: 0000000000becc10 R11: 0000000000000246 R12: 0000000000000001 [ 648.796448][T12158] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffcc8c984d0 [ 648.806248][T12158] Kernel Offset: disabled [ 648.810718][T12158] Rebooting in 86400 seconds..