[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 49.747795][ T4759] systemd-udevd (4759) used greatest stack depth: 22272 bytes left [ 50.118380][ T6768] scp (6768) used greatest stack depth: 22224 bytes left Warning: Permanently added '10.128.0.205' (ECDSA) to the list of known hosts. 2020/06/25 04:03:21 fuzzer started 2020/06/25 04:03:22 dialing manager at 10.128.0.26:40211 2020/06/25 04:03:22 syscalls: 3105 2020/06/25 04:03:22 code coverage: enabled 2020/06/25 04:03:22 comparison tracing: enabled 2020/06/25 04:03:22 extra coverage: enabled 2020/06/25 04:03:22 setuid sandbox: enabled 2020/06/25 04:03:22 namespace sandbox: enabled 2020/06/25 04:03:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/25 04:03:22 fault injection: enabled 2020/06/25 04:03:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/25 04:03:22 net packet injection: enabled 2020/06/25 04:03:22 net device setup: enabled 2020/06/25 04:03:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/25 04:03:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/25 04:03:22 USB emulation: enabled 04:04:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) fchdir(0xffffffffffffffff) [ 138.791800][ T6801] IPVS: ftp: loaded support on port[0] = 21 04:04:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$9p_tcp(0x0, &(0x7f0000000200)='./bus\x00', 0x0, 0x20, 0x0) [ 138.916857][ T6801] chnl_net:caif_netlink_parms(): no params data found [ 139.000392][ T6801] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.008329][ T6801] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.016980][ T6801] device bridge_slave_0 entered promiscuous mode [ 139.026665][ T6801] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.033815][ T6801] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.042491][ T6801] device bridge_slave_1 entered promiscuous mode [ 139.074543][ T6801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.088274][ T6801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.118138][ T6801] team0: Port device team_slave_0 added [ 139.128151][ T6801] team0: Port device team_slave_1 added [ 139.151111][ T6801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.158348][ T6801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.185857][ T6801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.205291][ T6801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.208840][ T6955] IPVS: ftp: loaded support on port[0] = 21 [ 139.212244][ T6801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.245950][ T6801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:04:44 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) syz_emit_ethernet(0x76, 0x0, 0x0) [ 139.381402][ T6801] device hsr_slave_0 entered promiscuous mode [ 139.455190][ T6801] device hsr_slave_1 entered promiscuous mode 04:04:45 executing program 3: creat(&(0x7f0000000a40)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) [ 139.577147][ T6983] IPVS: ftp: loaded support on port[0] = 21 [ 139.774107][ T6955] chnl_net:caif_netlink_parms(): no params data found 04:04:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) exit_group(0x0) [ 140.070928][ T6983] chnl_net:caif_netlink_parms(): no params data found [ 140.085304][ T6955] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.092539][ T6955] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.102651][ T7179] IPVS: ftp: loaded support on port[0] = 21 [ 140.109708][ T6955] device bridge_slave_0 entered promiscuous mode [ 140.122993][ T6955] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.131199][ T6955] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.141625][ T6955] device bridge_slave_1 entered promiscuous mode [ 140.158193][ T6801] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 140.265237][ T6801] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 140.327630][ T6801] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 140.357451][ T6955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.383958][ T7261] IPVS: ftp: loaded support on port[0] = 21 [ 140.392368][ T6801] netdevsim netdevsim0 netdevsim3: renamed from eth3 04:04:45 executing program 5: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$nvram(0xffffff9c, 0x0, 0x8000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) poll(&(0x7f0000000000)=[{r0, 0x21}, {r3}, {r2}, {r1, 0xa004}], 0x4, 0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="726177a4012300000000000001f80000000000000262000000000000500100000200000003000000bc020000000000000000000050010000500100000000000028020000280200002802000028020000280200000300190000000000e0000001ac1414bb000000000000000076657468315f746f5f627269646765007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300150010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000190641b9411976e38ead627760f10600762a266fde4c015a0c2d99a9720eacd3a5fe3f4d5d95b3ff248711afb47b103d31a7f5f992d380d4ce64d8913fb8f2d4427a8ca98a5492b271f652cc84babd8fce7bd77e0cc974eb0793633067094722d2d67969bed6336c969ca6b395ca5954312ed423d93ef34785207bbff37cdbeb3503000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002150000000000000000000000736e6d705f747261700000000000000073797a31000000000000000000000000ede28579000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000042000000000000000000000000000000feffffff"], 0x1) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) prctl$PR_SET_KEEPCAPS(0x8, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000100)=""/83, 0x53}, {&(0x7f0000000180)=""/62, 0x3e}, {&(0x7f00000001c0)=""/180, 0xb4}, {&(0x7f0000000280)=""/222, 0xde}, {&(0x7f0000000380)=""/200, 0xc8}], 0x7, &(0x7f0000001980)=""/4096, 0x1000}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) [ 140.469325][ T6955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.576934][ T6955] team0: Port device team_slave_0 added [ 140.603077][ T6955] team0: Port device team_slave_1 added [ 140.636382][ T6983] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.643437][ T6983] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.658945][ T6983] device bridge_slave_0 entered promiscuous mode [ 140.731072][ T6983] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.738726][ T6983] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.748677][ T6983] device bridge_slave_1 entered promiscuous mode [ 140.765509][ T6955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.772454][ T6955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.800183][ T6955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.813650][ T6955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.821152][ T6955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.847573][ T6955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.904320][ T7343] IPVS: ftp: loaded support on port[0] = 21 [ 140.938348][ T7179] chnl_net:caif_netlink_parms(): no params data found [ 141.018601][ T6955] device hsr_slave_0 entered promiscuous mode [ 141.075078][ T6955] device hsr_slave_1 entered promiscuous mode [ 141.114834][ T6955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.122561][ T6955] Cannot create hsr debugfs directory [ 141.131490][ T6983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.168561][ T6983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.280857][ T6983] team0: Port device team_slave_0 added [ 141.315401][ T6983] team0: Port device team_slave_1 added [ 141.343390][ T6983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.350975][ T6983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.377398][ T6983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.389987][ T7261] chnl_net:caif_netlink_parms(): no params data found [ 141.419041][ T6983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.427287][ T6983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.456229][ T6983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.589772][ T7179] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.597729][ T7179] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.606041][ T7179] device bridge_slave_0 entered promiscuous mode [ 141.657628][ T6983] device hsr_slave_0 entered promiscuous mode [ 141.694902][ T6983] device hsr_slave_1 entered promiscuous mode [ 141.734684][ T6983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.742281][ T6983] Cannot create hsr debugfs directory [ 141.756619][ T7343] chnl_net:caif_netlink_parms(): no params data found [ 141.771256][ T7179] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.779635][ T7179] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.788719][ T7179] device bridge_slave_1 entered promiscuous mode [ 141.814167][ T7179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.847271][ T7179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.937562][ T7179] team0: Port device team_slave_0 added [ 141.981561][ T7179] team0: Port device team_slave_1 added [ 141.988529][ T7261] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.995924][ T7261] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.003550][ T7261] device bridge_slave_0 entered promiscuous mode [ 142.025283][ T6955] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 142.068525][ T7261] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.077695][ T7261] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.086373][ T7261] device bridge_slave_1 entered promiscuous mode [ 142.111689][ T6801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.119407][ T6955] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 142.208875][ T6955] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 142.269944][ T6955] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 142.327836][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.335227][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.361971][ T7179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.375527][ T7261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.388857][ T7261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.414383][ T7343] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.430476][ T7343] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.439104][ T7343] device bridge_slave_0 entered promiscuous mode [ 142.452862][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.460895][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.487299][ T7179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.532865][ T7343] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.540366][ T7343] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.550022][ T7343] device bridge_slave_1 entered promiscuous mode [ 142.576381][ T7261] team0: Port device team_slave_0 added [ 142.595755][ T6801] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.638809][ T7179] device hsr_slave_0 entered promiscuous mode [ 142.695312][ T7179] device hsr_slave_1 entered promiscuous mode [ 142.734771][ T7179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.742312][ T7179] Cannot create hsr debugfs directory [ 142.759222][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.768064][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.778468][ T7261] team0: Port device team_slave_1 added [ 142.814196][ T7343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.833619][ T7343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.855148][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.863899][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.880830][ T2509] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.888089][ T2509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.944424][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.978627][ T7261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.989450][ T7261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.017055][ T7261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.032560][ T7261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.039921][ T7261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.067387][ T7261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.081992][ T7343] team0: Port device team_slave_0 added [ 143.093682][ T7343] team0: Port device team_slave_1 added [ 143.118969][ T6983] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 143.146828][ T6983] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 143.201762][ T6983] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 143.247402][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.256206][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.265120][ T2517] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.272301][ T2517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.280217][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.320000][ T6983] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 143.375080][ T7343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.382036][ T7343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.409785][ T7343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.468253][ T7261] device hsr_slave_0 entered promiscuous mode [ 143.534974][ T7261] device hsr_slave_1 entered promiscuous mode [ 143.596671][ T7261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.604276][ T7261] Cannot create hsr debugfs directory [ 143.613664][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.623088][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.632036][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.643563][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.659001][ T7343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.666309][ T7343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.692909][ T7343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.764962][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.781273][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.790169][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.802985][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.863974][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.874083][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.907826][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.970078][ T7343] device hsr_slave_0 entered promiscuous mode [ 144.025728][ T7343] device hsr_slave_1 entered promiscuous mode [ 144.065640][ T7343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.073366][ T7343] Cannot create hsr debugfs directory [ 144.123512][ T6955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.150011][ T7179] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.208600][ T7179] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.257778][ T7179] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.318020][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.325947][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.358079][ T6801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.368491][ T7179] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 144.417041][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.430941][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.493617][ T6983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.502441][ T6955] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.534056][ T7261] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 144.594061][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.602895][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.624666][ T7261] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 144.676929][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.687114][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.695480][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.704004][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.713610][ T2518] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.720714][ T2518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.729500][ T7261] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 144.797649][ T6983] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.811910][ T7261] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.888648][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.899413][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.908277][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.917152][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.926602][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.935713][ T2512] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.942753][ T2512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.951185][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.959336][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.990953][ T6801] device veth0_vlan entered promiscuous mode [ 145.013196][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.022525][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.031401][ T2518] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.038535][ T2518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.048476][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.088055][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.097684][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.107129][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.116388][ T2512] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.123423][ T2512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.133058][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.142295][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.151138][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.163563][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.182149][ T6801] device veth1_vlan entered promiscuous mode [ 145.210404][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.219067][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.258827][ T7179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.268166][ T7343] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 145.347438][ T7343] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 145.423658][ T7343] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 145.466660][ T7343] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 145.520836][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.529250][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.540685][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.549704][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.559048][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.567794][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.576800][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.585601][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.629121][ T6955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.637522][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.646124][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.681317][ T7179] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.699245][ T6801] device veth0_macvtap entered promiscuous mode [ 145.713133][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.723437][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.732242][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.741947][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.750848][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.759323][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.768205][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.776900][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.788343][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.797140][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.836527][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.847095][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.857180][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.866796][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.874144][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.883293][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.891933][ T2501] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.900298][ T2501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.908619][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.918661][ T6801] device veth1_macvtap entered promiscuous mode [ 145.935645][ T6983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.948320][ T7261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.962722][ T6955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.005111][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.013674][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.022816][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.032158][ T2751] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.039276][ T2751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.064039][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.075257][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.094941][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.102361][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.124935][ T7261] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.131816][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.140884][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.150271][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.168046][ T6983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.179366][ T6801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.213445][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.222240][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.237025][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.246790][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.257419][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.266864][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.276257][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.288408][ T6801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.316777][ T6955] device veth0_vlan entered promiscuous mode [ 146.327134][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.336015][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.345894][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.353547][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.362324][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.371888][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.380588][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.389132][ T2509] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.396262][ T2509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.403862][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.412834][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.421304][ T2509] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.428410][ T2509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.436284][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.444995][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.453848][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.501321][ T6955] device veth1_vlan entered promiscuous mode [ 146.519544][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.528200][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.536592][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.545980][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.554801][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.563013][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.572867][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.584843][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.593174][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.648754][ T7179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.667376][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.676507][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.685665][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.694139][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.702825][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.760205][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.768792][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.778022][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.786772][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.795643][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.803019][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.811370][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.819844][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.882386][ T6983] device veth0_vlan entered promiscuous mode [ 146.898656][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.907573][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.919269][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.927420][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.936089][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.951080][ T7179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.997847][ T6955] device veth0_macvtap entered promiscuous mode [ 147.035850][ T8055] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 147.039892][ T6983] device veth1_vlan entered promiscuous mode [ 147.095896][ T7343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.117862][ T6955] device veth1_macvtap entered promiscuous mode 04:04:52 executing program 0: [ 147.174699][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.182844][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.215368][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.223444][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.237240][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:04:52 executing program 0: [ 147.289355][ T7343] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.301347][ T7261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.344937][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.353122][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.364208][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.378665][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 04:04:52 executing program 0: [ 147.397961][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.451240][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.472106][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:04:53 executing program 0: [ 147.501127][ T6955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.533074][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:04:53 executing program 0: [ 147.563623][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.587340][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 04:04:53 executing program 0: [ 147.607224][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.623720][ T2509] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.630886][ T2509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.666800][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.682537][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:04:53 executing program 0: [ 147.707273][ T7179] device veth0_vlan entered promiscuous mode [ 147.728026][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.749387][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.772412][ T6955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.813052][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.832928][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.866522][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.876394][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.885039][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.893346][ T2512] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.900462][ T2512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.910184][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.927413][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.938824][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.948748][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.968413][ T6983] device veth0_macvtap entered promiscuous mode [ 147.986256][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.995992][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.007899][ T7179] device veth1_vlan entered promiscuous mode [ 148.028880][ T6983] device veth1_macvtap entered promiscuous mode [ 148.063907][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.073393][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.085553][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.095003][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.220398][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.232334][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.242469][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.253901][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.266053][ T6983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.278229][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.288751][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.298823][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.309408][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.320528][ T6983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.329004][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.338593][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.347284][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.356281][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.364801][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.374193][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.382683][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.391445][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.400296][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.409434][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.425453][ T7343] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.438926][ T7343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.469216][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.477230][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.487106][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:04:54 executing program 1: [ 148.625514][ T8085] overlayfs: filesystem on './bus' not supported as upperdir [ 148.666339][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.688326][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.701882][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.717718][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.799747][ T7261] device veth0_vlan entered promiscuous mode [ 148.830193][ T7179] device veth0_macvtap entered promiscuous mode [ 148.863838][ T7343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.884117][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.914602][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.922087][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.943267][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:04:54 executing program 2: [ 149.011398][ T7261] device veth1_vlan entered promiscuous mode [ 149.048235][ T7179] device veth1_macvtap entered promiscuous mode [ 149.068307][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.094503][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.180525][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.217404][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.244231][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.264424][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.282208][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.294004][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.306995][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.330928][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.340573][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.350780][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.359515][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.370672][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.381247][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.392279][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.403449][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.413307][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.423893][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.436193][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.445537][ T7261] device veth0_macvtap entered promiscuous mode [ 149.465531][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.473616][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.482710][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.492066][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.501343][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.520618][ T7261] device veth1_macvtap entered promiscuous mode [ 149.629098][ T7261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.640295][ T7261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.650483][ T7261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.661277][ T7261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.671281][ T7261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.681798][ T7261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.692405][ T7261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.702924][ T7261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.714535][ T7261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.776735][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.794988][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.804733][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:04:55 executing program 3: [ 149.824990][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.833288][ T2751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.836501][ T29] audit: type=1804 audit(1593057895.331:2): pid=8107 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir064069529/syzkaller.MKZMCb/0/bus" dev="sda1" ino=15755 res=1 [ 149.858805][ T7261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.904212][ T7261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.914031][ T7261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.930431][ T29] audit: type=1804 audit(1593057895.391:3): pid=8107 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir064069529/syzkaller.MKZMCb/0/bus" dev="sda1" ino=15755 res=1 [ 149.954258][ T7261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.964080][ T7261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.004709][ T7261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.024220][ T7261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.044479][ T7261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.066205][ T7261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.075988][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.083703][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.092861][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.101920][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.116664][ T7343] device veth0_vlan entered promiscuous mode [ 150.305542][ T7343] device veth1_vlan entered promiscuous mode [ 150.391975][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.408861][ T2501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.442286][ T7343] device veth0_macvtap entered promiscuous mode [ 150.457418][ T7343] device veth1_macvtap entered promiscuous mode [ 150.490094][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.500912][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.511522][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.522118][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:04:56 executing program 4: [ 150.532013][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.542739][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.552850][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.563336][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.573707][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.585900][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.597560][ T7343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.610205][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.635292][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.654643][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.665522][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.684568][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.705185][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.744210][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.764194][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.774001][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.791139][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.801211][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.812329][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.822770][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.834020][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.846887][ T7343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.862140][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.871616][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.138800][ C1] hrtimer: interrupt took 45649 ns 04:04:56 executing program 1: 04:04:56 executing program 0: 04:04:56 executing program 2: 04:04:56 executing program 3: 04:04:56 executing program 5: 04:04:56 executing program 4: 04:04:56 executing program 2: 04:04:56 executing program 1: 04:04:56 executing program 3: 04:04:56 executing program 4: 04:04:56 executing program 0: 04:04:56 executing program 5: 04:04:57 executing program 1: 04:04:57 executing program 3: 04:04:57 executing program 2: 04:04:57 executing program 5: 04:04:57 executing program 4: 04:04:57 executing program 0: 04:04:57 executing program 3: 04:04:57 executing program 1: 04:04:57 executing program 5: 04:04:57 executing program 2: 04:04:57 executing program 4: 04:04:57 executing program 0: 04:04:57 executing program 3: 04:04:57 executing program 1: 04:04:57 executing program 5: 04:04:57 executing program 2: 04:04:57 executing program 4: 04:04:57 executing program 0: 04:04:57 executing program 5: 04:04:57 executing program 3: 04:04:57 executing program 1: 04:04:57 executing program 0: 04:04:57 executing program 2: 04:04:57 executing program 4: 04:04:57 executing program 5: 04:04:57 executing program 3: 04:04:57 executing program 1: 04:04:57 executing program 2: 04:04:57 executing program 0: 04:04:57 executing program 5: 04:04:57 executing program 4: 04:04:57 executing program 2: 04:04:57 executing program 3: 04:04:57 executing program 1: 04:04:57 executing program 0: 04:04:57 executing program 5: 04:04:57 executing program 4: 04:04:57 executing program 5: 04:04:57 executing program 3: 04:04:57 executing program 0: 04:04:57 executing program 2: 04:04:58 executing program 1: 04:04:58 executing program 4: 04:04:58 executing program 2: 04:04:58 executing program 1: 04:04:58 executing program 0: 04:04:58 executing program 3: 04:04:58 executing program 4: 04:04:58 executing program 5: 04:04:58 executing program 1: 04:04:58 executing program 2: 04:04:58 executing program 5: 04:04:58 executing program 0: 04:04:58 executing program 4: 04:04:58 executing program 3: 04:04:58 executing program 1: 04:04:58 executing program 5: 04:04:58 executing program 0: 04:04:58 executing program 2: 04:04:58 executing program 3: 04:04:58 executing program 1: 04:04:58 executing program 4: 04:04:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:04:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "027f00", 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @exp_fastopen={0xfe, 0x12, 0xf989, "5612b7f448d9b4621940fa938043"}, @md5sig={0x13, 0x12, "9c8651100c69818a6e5813a85d730de8"}, @mptcp=@ack={0x1e, 0x9, 0x0, 0x4, "a6acbba1a9"}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 04:04:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:04:58 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@broadcast, @random="ac7cec42630e", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 04:04:58 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x802) read(r0, 0x0, 0x0) 04:04:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000003075) 04:04:58 executing program 2: r0 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4008011) socket(0x0, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0x87) [ 153.123253][ T8229] ICMPv6: NA: ac:7c:ec:42:63:0e advertised our address fe80::aa on syz_tun! [ 153.139084][ T8229] ICMPv6: NA: ac:7c:ec:42:63:0e advertised our address fe80::aa on syz_tun! 04:04:58 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200241e, 0x0) 04:04:58 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='securityfs\x00', 0x0, 0x0) 04:04:58 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 04:04:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) [ 153.442243][ T8252] EXT4-fs (loop3): unsupported inode size: 0 [ 153.469627][ T8252] EXT4-fs (loop3): blocksize: 4096 04:04:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(r2) 04:04:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:04:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) 04:04:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:04:59 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @random="89d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}]}}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback=0x7f000002}}}}}}, 0x0) 04:04:59 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4300c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74dde6017f7f008d5b7cc2cba5236e1882c634489e919fa361294465f6fa42278c15ebb0000dfc755f9472c57ee8775806d1593a58390d344e2182c5139d8d3b846e886ff09be387333905e3fac7dfed91434cf65cd13ac58a5b7372d649db1292970f76b19084fe5bb817016862fb495798a2ab273df4c0832d1366b32ba46292621e050f3d27b4351a7f68e68e20551203df28f2540b32c86f4a5e3f4efc15474786f010fabb8d45b1bcbc0300000064c09dbf36393dc7348f2c1c1e8e4c3af43227dab1fc58de0d6219438ccb36f723ef596b4fef1ac6fb7b4f93d023540a8f29864f9dc3db8e10acff"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r5) 04:04:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:04:59 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0}, {r1, 0xc71970a6521da184}], 0x2, 0xfffff807) 04:04:59 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) 04:04:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 04:04:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) 04:05:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x8) 04:05:00 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='securityfs\x00', 0x0, 0x0) 04:05:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:05:00 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:05:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(0x0, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 04:05:00 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4300c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74dde6017f7f008d5b7cc2cba5236e1882c634489e919fa361294465f6fa42278c15ebb0000dfc755f9472c57ee8775806d1593a58390d344e2182c5139d8d3b846e886ff09be387333905e3fac7dfed91434cf65cd13ac58a5b7372d649db1292970f76b19084fe5bb817016862fb495798a2ab273df4c0832d1366b32ba46292621e050f3d27b4351a7f68e68e20551203df28f2540b32c86f4a5e3f4efc15474786f010fabb8d45b1bcbc0300000064c09dbf36393dc7348f2c1c1e8e4c3af43227dab1fc58de0d6219438ccb36f723ef596b4fef1ac6fb7b4f93d023540a8f29864f9dc3db8e10acff00000000"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x5f) close(r3) 04:05:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f0000000340)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c22"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`'], 0x3a) 04:05:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "027f00", 0x54, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @exp_fastopen={0xfe, 0xf, 0xf989, "5612b7f448d9b4621940fa"}, @md5sig={0x13, 0x12, "9c8651100c69818a6e5813a85d730de8"}, @mptcp=@ack={0x1e, 0x8, 0x0, 0x4, "a6acbba1"}, @sack={0x5, 0x2}]}}}}}}}}, 0x0) 04:05:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:05:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) 04:05:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000300)="800000003804000019000380e60100006c00fec900100000010000000100000000070000fdd18fd6f7d1b0bff61308006d5ebe5a0000ffff53ef77ffffd327192dcc89bc2a650f0ded1627fd48", 0x4d, 0x400}], 0x0, 0x0) 04:05:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x8001, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r3, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r3, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 156.978531][ T8380] EXT4-fs (loop1): invalid first ino: 0 [ 157.069550][ T8395] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 157.091309][ T8380] EXT4-fs (loop1): invalid first ino: 0 04:05:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x10}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 04:05:02 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000004c0)=[&(0x7f0000000040)='/\r$(\\--.])@\x00', &(0x7f0000000300)='\xbd\x14']) 04:05:03 executing program 3: r0 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4008011) r1 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r2, &(0x7f0000000040)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) 04:05:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000300)="800000003804000019000380e60100006c00fec900100000010000000100000000070000fdd18fd6f7d1b0bff61308006d5ebe5a0000ffff53ef77ffffd327192dcc89bc2a650f0ded1627fd48", 0x4d, 0x400}], 0x0, 0x0) [ 157.879122][ T8428] EXT4-fs (loop4): invalid first ino: 0 04:05:03 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) 04:05:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x121a00) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) 04:05:05 executing program 3: r0 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4008011) r1 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r2, &(0x7f0000000040)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) 04:05:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffefffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:05:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00000002100090a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0xa0}, 0x8}, 0x0) 04:05:05 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#\t'], 0x194) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:05:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000140000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac000000"], 0xc0}}, 0x0) [ 159.933121][ T8451] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.951552][ T8451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:05:05 executing program 5: r0 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0x87) 04:05:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "027f00", 0x54, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @exp_fastopen={0xfe, 0x12, 0xf989, "5612b7f448d9b4621940fa938043"}, @md5sig={0x13, 0x12, "9c8651100c69818a6e5813a85d730de8"}, @mptcp=@ack={0x1e, 0x7, 0x0, 0x4, "a6acbb"}]}}}}}}}}, 0x0) [ 160.070318][ T8460] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 04:05:05 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x193) socket(0x0, 0x800000003, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) 04:05:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) 04:05:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 04:05:05 executing program 3: r0 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4008011) r1 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r2, &(0x7f0000000040)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) 04:05:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0x4}) 04:05:05 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "027f00", 0x54, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @exp_fastopen={0xfe, 0x12, 0xf989, "5612b7f448d9b4621940fa938043"}, @md5sig={0x13, 0x12, "9c8651100c69818a6e5813a85d730de8"}, @mptcp=@ack={0x1e, 0x7, 0x0, 0x4, "a6acbb"}]}}}}}}}}, 0x0) 04:05:06 executing program 5: open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4008011) r0 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0x87) 04:05:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffefffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:05:06 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 04:05:06 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x20) 04:05:06 executing program 3: r0 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000180)={0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4008011) r1 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r2, &(0x7f0000000040)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) 04:05:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000220007031dfffd946f61050002000000054300000000391e421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 04:05:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2000a1047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) [ 161.391230][ T8515] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 04:05:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x33) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) [ 161.536548][ T8515] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:05:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) 04:05:07 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) [ 161.605232][ T8515] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 161.640486][ T8515] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 04:05:07 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 04:05:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0}) 04:05:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x126, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="110000004200139b"], 0x14}}, 0x0) [ 161.845231][ T8542] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 161.867609][ T8542] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 161.912649][ T8554] Error parsing options; rc = [-22] [ 161.921889][ T8542] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 162.035805][ T8542] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 162.052490][ T8554] Error parsing options; rc = [-22] 04:05:08 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000340)={'caif0\x00', {0x2, 0x0, @local}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 04:05:08 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001140), 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="230900000000000000208f7ee58d4ea1202e"], 0x194) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101}, {0xa, 0x4e24, 0x8, @mcast2, 0xe8df}, 0x6, [0x7, 0x100, 0x9, 0x6, 0x0, 0x9, 0x8, 0x2]}, 0x5c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000030301030000000000000000010000010c000200fffffffb00000007080003400000003f0c000200ff"], 0x3c}, 0x1, 0x0, 0x0, 0x400c004}, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:05:08 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300000000000000d0000400b3d7c52ebf31a897ff080000000000090000f8ffffffffffffff03000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da4880348d1"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:05:08 executing program 3: getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) 04:05:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2212, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES32, @ANYRES16], 0xc) lseek(r0, 0x0, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) [ 162.552789][ T8574] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/3' not defined. 04:05:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 04:05:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000300)="31cbcc8056bf0835ce849c4a836d6771255e4642cf0c768f886bf1827fcc98ee04c8f98d40e0a53bc8549e58e50531ca80f6d5fea8400adfe78c6fffade7bdbcdff858b147f130faba0d714bbb2f622ff166a942dab961e654b5883871e26678be", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 04:05:08 executing program 1: r0 = socket$inet(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@generic={0x0, "1dacaf43009f5fd063caf86c4b9e28c4b5ca03b06c8e2b53f7360a710a140c88bc4260aaf33915981c592777aebc1241564bf696d0401026d43d8d472a229f6412b3519063f42a7013d7d5f4f498e985ea35b12241a155061d4efd184170265525ca454a7edc288f623d65268cf2a819a5f5a40fd63f3ea8b5036840a116"}, 0x80, 0x0}, 0x0) 04:05:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x5586892a, &(0x7f00000001c0)) 04:05:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[], 0xc) lseek(r0, 0x0, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:08 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 04:05:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0xffffff80}, 0x4) 04:05:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000400)) 04:05:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x1, 0x0) 04:05:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x2212, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES32, @ANYRES16], 0xc) lseek(r0, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff5930}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x5}, 0x812c, 0x0, 0xd7, 0x0, 0x0, 0xf7ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) msgget(0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) socket$unix(0x1, 0x2, 0x0) 04:05:08 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc17a, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fsetxattr$trusted_overlay_redirect(r2, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000140)=@ax25={{0x3, @netrom}, [@netrom, @null, @rose, @bcast, @netrom, @rose, @null, @default]}, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000001780)=""/57, 0x39}, 0x80000000}, {{&(0x7f00000014c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/46, 0x2e}, {&(0x7f0000001e80)=""/243, 0xf3}, {&(0x7f0000001900)=""/35, 0x23}], 0x3, &(0x7f00000019c0)=""/196, 0xc4}, 0x278}, {{&(0x7f0000001ac0)=@isdn, 0x80, &(0x7f0000002140)=[{&(0x7f0000001b40)=""/36, 0x24}], 0x1, &(0x7f0000001bc0)=""/111, 0x6f}, 0x5251}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001cc0)=""/201, 0xc9}, {&(0x7f0000001dc0)=""/145, 0x91}, {&(0x7f00000001c0)=""/245, 0xf5}], 0x3}, 0x7}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000003680), 0x0, &(0x7f0000003700)=""/4096, 0x1000}}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=""/60, 0x3c}, 0x7fffffff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004f00)=""/123, 0x7b}}], 0x7, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001440), 0xc, &(0x7f0000001fc0)={&(0x7f0000001540)=ANY=[@ANYBLOB="731d317bbfe05b97f301c15bdc408301ca00eea84b1b7cc5c40590f5a74303bff2bf3fbdcfe2a022029206", @ANYRES16, @ANYBLOB="180328bd7000fbdbdf250200000008006efde473590bf69a3a3a", @ANYRES32=r3, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="d9ca49d2aac0df94c21159d72d928d048fcf59e02163acdad2fdba74b0480684b57aafaecdcb71776cbcfe9c0ae928a980cfe22665bce77f171569ed5a701f57c7facd35b31dc0b46476ee358d38234e53109f16c10c41a90e8139694febf83a3df21270da2527bbad47f4d8e2bd95fc43d142607bfc2e917b21009915f822cb9d217078ffb7165d6c446f5ab6db7aa47c71178919ef14d14af32e01cd74ed", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf2501000000480001801400020062726964676530000000000000000000140002007465616d5f736c6176655f300000000008000300020000001400020076657468315f766972745f7769666900740001801400020076657468315f6d6163767461700000000800030003000000140002006873723000000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="08000300030000000800030001000000140002007767300000000000000000000000000014000200636169663000"/56], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x4801, 0x0) [ 162.961379][ T8618] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 04:05:08 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x58, 0x3, 0x3, 0x101, 0x0, 0x0, {0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x95}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xb3d}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0xfffffff8}}]}, 0x58}}, 0x4008000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:05:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[@ANYRESHEX, @ANYRES16], 0xc) lseek(r0, 0x0, 0x3) 04:05:11 executing program 5: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 04:05:11 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 04:05:11 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x2212}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[@ANYRESHEX, @ANYRES32=r1, @ANYRES16], 0xc) lseek(r0, 0x0, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 04:05:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001800)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\"', @ANYRES32, @ANYRES32=0x0], 0x7, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff801, 0x4}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20200, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYBLOB="080001007063690016068254c0a1d7181a3ef67807c0feaefd40a6c2096144460daec322b9f03a30303a31302e300039000008008a3df57b85efd342e0b1b8d303ec20db819e68d8f7b667b2ae00709287723a99feee060000009c7788033334f7c5319e5dced4fa79122868f0802430297bada7c42f15d5bf295d1b06fb69bbb0b02c6a4016", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e65300000080058115073907e171ed574e80f006fc6231ee87f0209a45fb84feec707e71c12af4bff7d235283f00c16357d4a74d46dc25747366b14f647605bdf39fc2e7c92825564ce5e101856bd14af5b02e070000000000000000000006b19bf894e731e05d8bd9dca620d58c90d50269568faff755bf10d0dd9fa941e8b6f94ee593cebdf2a329d9031195376ebb2b7dc115c043f5befa4fc027e5a5bbde4c65d86554e8e6bafe5c49d930fe108cd29169e3f00ab141684bc39a9f7e969fc3de97043a365c5df511c141558b6fe43b12d27ccc70b4b22d0f962a828608fc0"], 0x7}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 04:05:11 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 04:05:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000000)) [ 165.790207][ T8657] NFS: Device name not specified 04:05:11 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)) 04:05:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000000)) 04:05:11 executing program 5: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES32, @ANYRES16], 0xc) lseek(r0, 0x0, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x5}, 0x812c, 0x0, 0xd7, 0x0, 0x0, 0xf7ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 165.971258][ T8671] NFS: Device name not specified 04:05:11 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001800)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\"', @ANYRES32, @ANYRES32=0x0], 0x7, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20200, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x4000000) 04:05:11 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) 04:05:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r2) 04:05:11 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2212, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES32=r1, @ANYRES16], 0xc) lseek(r0, 0x0, 0x3) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 04:05:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) [ 166.381704][ T8692] NFS: Device name not specified 04:05:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 04:05:12 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc17a, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000140)) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001540)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="180328bd7000fbdbdf250200000008006efde473590bf69a3a3a", @ANYRES32, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="d9ca49d2aac0df94c21159d72d928d048fcf59e02163acdad2fdba74b0480684b57aafaecdcb71776cbcfe9c0ae928a980cfe22665bce77f171569ed5a701f57c7facd35b31dc0b46476ee358d38234e53109f16c10c41a90e8139694febf83a3df21270da2527bbad47f4d8e2bd95fc43d142607bfc2e917b21009915f822cb9d217078ffb7165d6c446f5ab6db7aa47c71178919ef14d14af32e01cd74ed", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf2501000000480001801400020062726964676530000000000000000000140002007465616d5f736c6176655f300000000008000300020000001400020076", @ANYRES32, @ANYBLOB="08000300030000000800030001000000140002007767300000000000000000000000000014000200636169663000"/56], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) 04:05:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000001740)=0x3f7, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:05:12 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[], 0xc) lseek(r0, 0x0, 0x4) 04:05:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 04:05:12 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) [ 166.660146][ T8704] NFS: Device name not specified 04:05:12 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc17a, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000140)=@ax25={{0x3, @netrom}, [@netrom, @null, @rose, @bcast, @netrom, @rose, @null, @default]}, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000001780)=""/57, 0x39}, 0x80000000}, {{&(0x7f00000014c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/46, 0x2e}, {&(0x7f0000001e80)=""/243, 0xf3}, {&(0x7f0000001900)=""/35, 0x23}], 0x3, &(0x7f00000019c0)=""/196, 0xc4}, 0x278}, {{&(0x7f0000001ac0)=@isdn, 0x80, &(0x7f0000002140)=[{&(0x7f0000001b40)=""/36, 0x24}], 0x1, &(0x7f0000001bc0)=""/111, 0x6f}, 0x5251}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001cc0)=""/201, 0xc9}, {&(0x7f0000001dc0)=""/145, 0x91}, {&(0x7f00000001c0)=""/245, 0xf5}], 0x3}, 0x7}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000003680), 0x0, &(0x7f0000003700)=""/4096, 0x1000}}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=""/60, 0x3c}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1, &(0x7f0000004f00)=""/123, 0x7b}}], 0x7, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001540)=ANY=[@ANYBLOB="731d317bbfe05b97f301c15bdc408301ca00eea84b1b7cc5c40590f5a74303bff2bf3fbdcfe2a022029206d669d690ad07", @ANYRES16, @ANYBLOB="180328bd7000fbdbdf250200000008006efde473590bf69a3a3a", @ANYRES32=r4, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="d9ca49d2aac0df94c21159d72d928d048fcf59e02163acdad2fdba74b0480684b57aafaecdcb71776cbcfe9c0ae928a980cfe22665bce77f171569ed5a701f57c7facd35b31dc0b46476ee358d38234e53109f16c10c41a90e8139694febf83a3df21270da2527bbad47f4d8e2bd95fc43d142607bfc2e917b21009915f822cb9d217078ffb7165d6c446f5ab6db7aa47c71178919ef14d14af32e", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf2501000000480001801400020062726964676530000000000000000000140002007465616d5f736c6176655f300000000008000300020000001400020076657468315f766972745f7769666900740001801400020076657468315f6d6163767461700000000800030003000000140002006873723000000000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="08000300030000000800030001000000140002007767300000000000000000000000000014000200636169663000"/56], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:05:12 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x2212}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[@ANYRESHEX], 0xc) lseek(r0, 0x0, 0x3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 04:05:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc17a, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000140)=@ax25={{0x3, @netrom}, [@netrom, @null, @rose, @bcast, @netrom, @rose, @null, @default]}, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000001780)=""/57, 0x39}, 0x80000000}, {{&(0x7f00000014c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/46, 0x2e}, {&(0x7f0000001e80)=""/243, 0xf3}, {&(0x7f0000001900)=""/35, 0x23}], 0x3, &(0x7f00000019c0)=""/196, 0xc4}, 0x278}, {{&(0x7f0000001ac0)=@isdn, 0x80, &(0x7f0000002140)=[{&(0x7f0000001b40)=""/36, 0x24}], 0x1, &(0x7f0000001bc0)=""/111, 0x6f}, 0x5251}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001cc0)=""/201, 0xc9}, {&(0x7f0000001dc0)=""/145, 0x91}, {0x0}], 0x3}, 0x7}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000003680), 0x0, &(0x7f0000003700)=""/4096, 0x1000}}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=""/60, 0x3c}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1, &(0x7f0000004f00)=""/123, 0x7b}}], 0x7, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001440), 0xc, &(0x7f0000001fc0)={&(0x7f0000001540)=ANY=[@ANYBLOB="731d317bbfe05b97f301c15bdc408301ca00eea84b1b7cc5c40590f5a74303bff2bf3fbdcfe2a022029206d669d690ad07", @ANYRES16, @ANYBLOB="180328bd7000fbdbdf250200000008006efde473590bf69a3a3a", @ANYRES32=r4, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="d9ca49d2aac0df94c21159d72d928d048fcf59e02163acdad2fdba74b0480684b57aafaecdcb71776cbcfe9c0ae928a980cfe22665bce77f171569ed5a701f57c7facd35b31dc0b46476ee358d38234e53109f16c10c41a90e8139694febf83a3df21270da2527bbad47f4d8e2bd95fc43d142607bfc2e917b21009915f822cb9d217078ffb7165d6c446f5ab6db7aa47c71178919ef14d14af32e01cd74ed", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf2501000000480001801400020062726964676530000000000000000000140002007465616d5f736c6176655f300000000008000300020000001400020076657468315f766972745f7769666900740001801400020076657468315f6d6163767461700000000800030003000000140002006873723000000000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="08000300030000000800030001000000140002007767300000000000000000000000000014000200636169663000"/56], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:05:12 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 04:05:12 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x380ee) ftruncate(r0, 0x0) 04:05:12 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[@ANYRESOCT], 0xc) lseek(r0, 0x0, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:05:12 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc17a, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000140)=@ax25={{0x3, @netrom}, [@netrom, @null, @rose, @bcast, @netrom, @rose, @null, @default]}, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000001780)=""/57, 0x39}, 0x80000000}, {{&(0x7f00000014c0)=@can, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/46, 0x2e}, {&(0x7f0000001e80)=""/243, 0xf3}, {&(0x7f0000001900)=""/35, 0x23}], 0x3, &(0x7f00000019c0)=""/196, 0xc4}, 0x278}, {{&(0x7f0000001ac0)=@isdn, 0x80, &(0x7f0000002140)=[{&(0x7f0000001b40)=""/36, 0x24}], 0x1, &(0x7f0000001bc0)=""/111, 0x6f}, 0x5251}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001cc0)=""/201, 0xc9}, {&(0x7f0000001dc0)=""/145, 0x91}, {&(0x7f00000001c0)=""/245, 0xf5}], 0x3}, 0x7}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000003680), 0x0, &(0x7f0000003700)=""/4096, 0x1000}}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=""/60, 0x3c}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1, &(0x7f0000004f00)=""/123, 0x7b}}], 0x7, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000001fc0)={&(0x7f0000000700)=ANY=[@ANYBLOB="731d317bbfe05b97f301c15bdc408301ca00eea84b1b7cc5c40590f5a74303bff2bf3fbdcfe2a022029206d669d690ad07", @ANYRES16, @ANYBLOB="180328bd7000fbdbdf7adc250202000008006efde473590bf69a3a3a01429458f858e90648c7b4cf3b425f562c32029570b5c6909a243d09a3e62b8675039c8ca6ca5ab161d6c2fe9c1c1055708509340e0aad64585419fbda08b3ea7ce27f929189ba8ef747baade51ef5d76c99c0836fc6df1dff8ea8c11ae01e881f68425e2fa0c2499ab5", @ANYRES64, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x44840}, 0x40084) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="d9ca49d2aac0df94c21159d72d928d048fcf59e02163acdad2fdba74b0480684b57aafaecdcb71776cbcfe9c0ae928a980cfe22665bce77f171569ed5a701f57c7facd35b31dc0b46476ee358d38234e53109f16c10c41a90e8139694febf83a3df21270da2527bbad47f4d8e2bd95fc43d142607bfc2e917b21009915f822cb9d217078ffb7165d6c446f5ab6db7aa47c71178919ef14d14af32e", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf2501000000480001801400020062726964676530000000000000000000140002007465616d5f736c6176655f300000000008000300020000001400020076657468315f766972745f7769666900740001801400020076657468315f6d6163767461700000000800030003000000140002006873723000000000000000000000000008000100", @ANYBLOB="08000300030000000800030001000000140002007767300000000000000000000000000014000200636169663000"/56], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:05:12 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc17a, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001780)=""/57, 0x39}, 0x80000000}, {{&(0x7f00000014c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/46, 0x2e}, {&(0x7f0000001e80)=""/243, 0xf3}, {&(0x7f0000001900)=""/35, 0x23}], 0x3, &(0x7f00000019c0)=""/196, 0xc4}, 0x278}, {{&(0x7f0000001ac0)=@isdn, 0x80, &(0x7f0000002140)=[{&(0x7f0000001b40)=""/36, 0x24}], 0x1, &(0x7f0000001bc0)=""/111, 0x6f}, 0x5251}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001cc0)=""/201, 0xc9}, {&(0x7f0000001dc0)=""/145, 0x91}, {&(0x7f00000001c0)=""/245, 0xf5}], 0x3}, 0x7}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000003680), 0x0, &(0x7f0000003700)=""/4096, 0x1000}}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=""/60, 0x3c}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1, &(0x7f0000004f00)=""/123, 0x7b}}], 0x7, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000001fc0)={&(0x7f0000000700)=ANY=[@ANYBLOB="731d317bbfe05b97f301c15bdc408301ca00eea84b1b7cc5c40590f5a74303bff2bf3fbdcfe2a022029206d669d690ad07", @ANYRES16, @ANYBLOB="180328bd7000fbdbdf7adc250202000008006efde473590bf69a3a3a01429458f858e90648c7b4cf3b425f562c32029570b5c6909a243d09a3e62b8675039c8ca6ca5ab161d6c2fe9c1c1055708509340e0aad64585419fbda08b3ea7ce27f929189ba8ef747baade51ef5d76c99c0836fc6df1dff8ea8c11ae01e881f68425e2fa0c2499ab5", @ANYRES64, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x44840}, 0x40084) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="d9ca49d2aac0df94c21159d72d928d048fcf59e02163acdad2fdba74b0480684b57aafaecdcb71776cbcfe9c0ae928a980cfe22665bce77f171569ed5a701f57c7facd35b31dc0b46476ee358d38234e53109f16c10c41a90e8139694febf83a3df21270da2527bbad47f4d8e2bd95fc43d142607bfc2e917b21009915f822cb9d217078ffb7165d6c446f5ab6db7aa47c71178919ef14d14af32e", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf2501000000480001801400020062726964676530000000000000000000140002007465616d5f736c6176655f300000000008000300020000001400020076657468315f766972745f7769666900740001801400020076657468315f6d6163767461700000000800030003000000140002006873723000000000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="08000300030000000800030001000000140002007767300000000000000000000000000014000200636169663000"/56], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:05:12 executing program 5: socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x1ff) [ 167.317100][ T8744] EXT4-fs (loop1): Unrecognized mount option "./B" or missing value 04:05:12 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) [ 167.410323][ T8744] EXT4-fs (loop1): failed to parse options in superblock: ./B 04:05:12 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/129, 0x81) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x1, 0x0) [ 167.451191][ T8744] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 167.461766][ T8744] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 167.472595][ T8744] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:05:13 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000002b00)=ANY=[], 0xc) lseek(r0, 0x0, 0x4) [ 167.501969][ T8744] EXT4-fs error (device loop1): ext4_fill_super:4601: inode #2: comm syz-executor.1: iget: root inode unallocated [ 167.517505][ T8744] EXT4-fs (loop1): get root inode failed [ 167.523955][ T8744] EXT4-fs (loop1): mount failed [ 167.644171][ T8729] EXT4-fs (loop0): Unrecognized mount option "" or missing value [ 167.653255][ T8729] EXT4-fs (loop0): failed to parse options in superblock:  [ 167.653749][ T8765] syz-executor.5 (8765) used greatest stack depth: 22168 bytes left [ 167.670877][ T8729] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 167.685352][ T8729] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 167.695793][ T8729] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 167.740188][ T8729] EXT4-fs error (device loop0): ext4_fill_super:4601: inode #2: comm syz-executor.0: iget: root inode unallocated [ 167.814472][ T8729] EXT4-fs (loop0): get root inode failed [ 167.869934][ T8729] EXT4-fs (loop0): mount failed 04:05:13 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc17a, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000140)=@ax25={{0x3, @netrom}, [@netrom, @null, @rose, @bcast, @netrom, @rose, @null, @default]}, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000001780)=""/57, 0x39}, 0x80000000}, {{&(0x7f00000014c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/46, 0x2e}, {&(0x7f0000001e80)=""/243, 0xf3}, {&(0x7f0000001900)=""/35, 0x23}], 0x3, &(0x7f00000019c0)=""/196, 0xc4}, 0x278}, {{&(0x7f0000001ac0)=@isdn, 0x80, &(0x7f0000002140)=[{&(0x7f0000001b40)=""/36, 0x24}], 0x1, &(0x7f0000001bc0)=""/111, 0x6f}, 0x5251}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001cc0)=""/201, 0xc9}, {&(0x7f0000001dc0)=""/145, 0x91}, {&(0x7f00000001c0)=""/245, 0xf5}], 0x3}, 0x7}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000003680), 0x0, &(0x7f0000003700)=""/4096, 0x1000}}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=""/60, 0x3c}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1, &(0x7f0000004f00)=""/123, 0x7b}}], 0x7, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001540)=ANY=[@ANYBLOB="731d317bbfe05b97f301c15bdc408301ca00eea84b1b7cc5c40590f5a74303bff2bf3fbdcfe2a022029206d669d690ad07", @ANYRES16, @ANYBLOB="180328bd7000fbdbdf250200000008006efde473590bf69a3a3a", @ANYRES32=r4, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="d9ca49d2aac0df94c21159d72d928d048fcf59e02163acdad2fdba74b0480684b57aafaecdcb71776cbcfe9c0ae928a980cfe22665bce77f171569ed5a701f57c7facd35b31dc0b46476ee358d38234e53109f16c10c41a90e8139694febf83a3df21270da2527bbad47f4d8e2bd95fc43d142607bfc2e917b21009915f822cb9d217078ffb7165d6c446f5ab6db7aa47c71178919ef14d14af32e", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf2501000000480001801400020062726964676530000000000000000000140002007465616d5f736c6176655f300000000008000300020000001400020076657468315f766972745f7769666900740001801400020076657468315f6d6163767461700000000800030003000000140002006873723000000000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="08000300030000000800030001000000140002007767300000000000000000000000000014000200636169663000"/56], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:05:13 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc17a, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) fsetxattr$trusted_overlay_redirect(r3, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000140)=@ax25={{0x3, @netrom}, [@netrom, @null, @rose, @bcast, @netrom, @rose, @null, @default]}, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000001780)=""/57, 0x39}, 0x80000000}, {{&(0x7f00000014c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/46, 0x2e}, {&(0x7f0000001e80)=""/243, 0xf3}, {&(0x7f0000001900)=""/35, 0x23}], 0x3, &(0x7f00000019c0)=""/196, 0xc4}, 0x278}, {{&(0x7f0000001ac0)=@isdn, 0x80, &(0x7f0000002140)=[{&(0x7f0000001b40)=""/36, 0x24}], 0x1, &(0x7f0000001bc0)=""/111, 0x6f}, 0x5251}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001cc0)=""/201, 0xc9}, {&(0x7f0000001dc0)=""/145, 0x91}, {0x0}], 0x3}, 0x7}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000003680), 0x0, &(0x7f0000003700)=""/4096, 0x1000}}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=""/60, 0x3c}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1, &(0x7f0000004f00)=""/123, 0x7b}}], 0x7, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001440), 0xc, &(0x7f0000001fc0)={&(0x7f0000001540)=ANY=[@ANYBLOB="731d317bbfe05b97f301c15bdc408301ca00eea84b1b7cc5c40590f5a74303bff2bf3fbdcfe2a022029206d669d690ad07", @ANYRES16, @ANYBLOB="180328bd7000fbdbdf250200000008006efde473590bf69a3a3a", @ANYRES32=r4, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="d9ca49d2aac0df94c21159d72d928d048fcf59e02163acdad2fdba74b0480684b57aafaecdcb71776cbcfe9c0ae928a980cfe22665bce77f171569ed5a701f57c7facd35b31dc0b46476ee358d38234e53109f16c10c41a90e8139694febf83a3df21270da2527bbad47f4d8e2bd95fc43d142607bfc2e917b21009915f822cb9d217078ffb7165d6c446f5ab6db7aa47c71178919ef14d14af32e01cd74ed", @ANYRES16=0x0, @ANYBLOB="000428bd7000fbdbdf2501000000480001801400020062726964676530000000000000000000140002007465616d5f736c6176655f300000000008000300020000001400020076657468315f766972745f7769666900740001801400020076657468315f6d6163767461700000000800030003000000140002006873723000000000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="08000300030000000800030001000000140002007767300000000000000000000000000014000200636169663000"/56], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:05:13 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:05:13 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 04:05:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) write(r2, &(0x7f0000000140)="240000001a005f0014f9f4070009090002008000000000ffffff9e000800190000000000", 0x24) 04:05:13 executing program 3: add_key(&(0x7f0000000000)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) 04:05:13 executing program 5: open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x7, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20200, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e65300000080058115073907e171ed574e80f006fc6231ee87f0209a45fb84feec707e71c12af4bff7d235283f00c16357d4a74d46dc25747366b14f647605bdf39fc2e7c92825564ce5e101856bd14af5b02e070000000000000000000006b19bf894e731e05d8bd9dca620d58c90d50269568faff755bf10d0dd9fa941e8b6f94ee593cebdf2a329d9031195376ebb2b7dc115c043f5befa4fc027e5a5bbde4c65d86554e8e6bafe5c49d930fe108cd29169e3f00ab141684bc39a9f7e969fc3de9"], 0x7}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 04:05:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000300)="31cbcc8056bf0835ce849c4a836d6771255e4642cf0c768f886bf1827fcc98ee04c8f98d40e0a53bc8549e58e50531ca80f6d5fea8400adfe78c6fffade7bdbcdff858b147f130faba0d714bbb2f622ff166a942dab961e654b5883871e26678be887d42a5a69f4b6387d1faf5c859869a77af0b24af75fe7bd963fd35ffe91abf", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 04:05:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)="2992f563", 0x4) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1384"], 0xfdef) 04:05:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x20042041, &(0x7f0000000240)={0xa, 0x4e23, 0x1fe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) close(r0) 04:05:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e", 0x79}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 168.738060][ T8826] ptrace attach of "/root/syz-executor.5"[8824] was attempted by "/root/syz-executor.5"[8826] [ 168.764475][ T8798] EXT4-fs (loop0): Unrecognized mount option "" or missing value [ 168.834155][ T8798] EXT4-fs (loop0): failed to parse options in superblock:  [ 168.876320][ T8798] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 168.898861][ T8798] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 168.916643][ T8798] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 168.963006][ T8798] EXT4-fs error (device loop0): ext4_fill_super:4601: inode #2: comm syz-executor.0: iget: root inode unallocated [ 168.977154][ T8798] EXT4-fs (loop0): get root inode failed [ 168.983107][ T8798] EXT4-fs (loop0): mount failed 04:05:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x80805) write$binfmt_elf64(r0, 0x0, 0xffffffe8) 04:05:14 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, r3) 04:05:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept(r3, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) 04:05:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_robust_list(0x0, 0x0, &(0x7f0000000200)) 04:05:14 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e824dbf4dc3d1e516eb83048e749fe901922c5f2c0147cfc5659328cfa6ae7407891b2e", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf0074640d0a29e74fefba84e906bbafc9e824dbf4dc3d1e516eb83048e749fe901922c5f2c0147cfc5659328cfa6ae7407891b2eec9f134918b2f24086faf627", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 169.198182][ T8845] ptrace attach of "/root/syz-executor.1"[8843] was attempted by "/root/syz-executor.1"[8845] [ 169.317824][ T8857] ptrace attach of "/root/syz-executor.3"[8855] was attempted by "/root/syz-executor.3"[8857] [ 169.331461][ T8858] ptrace attach of "/root/syz-executor.2"[8856] was attempted by "/root/syz-executor.2"[8858] 04:05:16 executing program 4: 04:05:16 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:16 executing program 3: 04:05:16 executing program 2: 04:05:16 executing program 0: 04:05:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:05:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1f4e97a902b08d4", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 171.462850][ T8875] ptrace attach of "/root/syz-executor.1"[8873] was attempted by "/root/syz-executor.1"[8875] 04:05:17 executing program 3: 04:05:17 executing program 0: 04:05:17 executing program 4: 04:05:17 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:17 executing program 1: [ 171.611105][ T8885] ptrace attach of "/root/syz-executor.1"[8884] was attempted by "/root/syz-executor.1"[8885] 04:05:17 executing program 2: 04:05:17 executing program 0: 04:05:17 executing program 3: 04:05:17 executing program 1: 04:05:17 executing program 4: 04:05:17 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:17 executing program 2: 04:05:17 executing program 3: 04:05:17 executing program 0: 04:05:17 executing program 1: 04:05:17 executing program 4: 04:05:17 executing program 2: 04:05:17 executing program 3: 04:05:17 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000800000bf) 04:05:17 executing program 0: 04:05:17 executing program 1: 04:05:17 executing program 4: 04:05:17 executing program 3: 04:05:17 executing program 1: 04:05:17 executing program 2: 04:05:17 executing program 0: 04:05:17 executing program 4: 04:05:17 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000800000bf) 04:05:17 executing program 3: 04:05:17 executing program 1: 04:05:17 executing program 4: 04:05:17 executing program 0: 04:05:17 executing program 2: 04:05:17 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000800000bf) 04:05:18 executing program 1: 04:05:18 executing program 2: 04:05:18 executing program 0: 04:05:18 executing program 4: 04:05:18 executing program 3: 04:05:18 executing program 1: 04:05:18 executing program 2: 04:05:18 executing program 4: 04:05:18 executing program 0: 04:05:18 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x10000800000bf) 04:05:18 executing program 3: 04:05:18 executing program 4: 04:05:18 executing program 2: 04:05:18 executing program 3: 04:05:18 executing program 1: 04:05:18 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x10000800000bf) 04:05:18 executing program 0: 04:05:18 executing program 2: 04:05:18 executing program 4: 04:05:18 executing program 3: 04:05:18 executing program 2: 04:05:18 executing program 1: 04:05:18 executing program 0: 04:05:18 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x10000800000bf) 04:05:18 executing program 4: 04:05:18 executing program 3: 04:05:18 executing program 2: 04:05:18 executing program 1: 04:05:18 executing program 0: 04:05:18 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000800000bf) 04:05:18 executing program 4: 04:05:18 executing program 2: 04:05:18 executing program 3: 04:05:18 executing program 1: 04:05:18 executing program 0: 04:05:19 executing program 4: 04:05:19 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000800000bf) 04:05:19 executing program 3: 04:05:19 executing program 2: 04:05:19 executing program 1: 04:05:19 executing program 0: 04:05:19 executing program 4: 04:05:19 executing program 3: 04:05:19 executing program 2: 04:05:19 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000800000bf) 04:05:19 executing program 0: 04:05:19 executing program 1: 04:05:19 executing program 4: 04:05:19 executing program 3: 04:05:19 executing program 2: 04:05:19 executing program 1: 04:05:19 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x10000800000bf) 04:05:19 executing program 0: 04:05:19 executing program 4: 04:05:19 executing program 3: 04:05:19 executing program 2: 04:05:19 executing program 1: 04:05:19 executing program 0: 04:05:19 executing program 4: 04:05:19 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x10000800000bf) 04:05:19 executing program 3: 04:05:19 executing program 1: 04:05:19 executing program 2: 04:05:19 executing program 0: 04:05:19 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x10000800000bf) 04:05:19 executing program 4: 04:05:19 executing program 3: 04:05:19 executing program 1: 04:05:19 executing program 0: 04:05:19 executing program 2: 04:05:19 executing program 3: 04:05:19 executing program 4: 04:05:19 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000800000bf) 04:05:19 executing program 0: 04:05:20 executing program 1: 04:05:20 executing program 2: 04:05:20 executing program 3: 04:05:20 executing program 4: 04:05:20 executing program 0: 04:05:20 executing program 2: 04:05:20 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000800000bf) 04:05:20 executing program 1: 04:05:20 executing program 4: 04:05:20 executing program 0: 04:05:20 executing program 3: 04:05:20 executing program 1: 04:05:20 executing program 2: 04:05:20 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000800000bf) 04:05:20 executing program 3: 04:05:20 executing program 4: 04:05:20 executing program 0: 04:05:20 executing program 2: 04:05:20 executing program 1: 04:05:20 executing program 3: 04:05:20 executing program 4: 04:05:20 executing program 0: 04:05:20 executing program 5: socket$unix(0x1, 0x400040000000001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r0, 0x0, 0x10000800000bf) 04:05:20 executing program 2: 04:05:20 executing program 4: 04:05:20 executing program 1: 04:05:20 executing program 0: 04:05:20 executing program 3: 04:05:20 executing program 5: socket$unix(0x1, 0x400040000000001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r0, 0x0, 0x10000800000bf) 04:05:20 executing program 2: 04:05:20 executing program 1: 04:05:20 executing program 4: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x34) 04:05:20 executing program 0: 04:05:20 executing program 3: 04:05:20 executing program 2: 04:05:20 executing program 1: 04:05:20 executing program 5: socket$unix(0x1, 0x400040000000001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r0, 0x0, 0x10000800000bf) 04:05:20 executing program 4: 04:05:20 executing program 3: 04:05:21 executing program 0: 04:05:21 executing program 4: 04:05:21 executing program 2: 04:05:21 executing program 1: 04:05:21 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r0, 0x0, 0x10000800000bf) 04:05:21 executing program 3: 04:05:21 executing program 4: 04:05:21 executing program 0: 04:05:21 executing program 3: 04:05:21 executing program 2: 04:05:21 executing program 1: 04:05:21 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r0, 0x0, 0x10000800000bf) 04:05:21 executing program 4: 04:05:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getae={0x4c, 0x1f, 0x1, 0x0, 0x0, {{@in=@private}, @in=@multicast2}, [@mark={0xc}]}, 0x4c}, 0x8}, 0x0) 04:05:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f0000000380)=""/245, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c651514f99a98a2863c7c3935f1a55500000000000000000000010000000000009aa5db6becbf9abd5c2e059ff376546bea0ca054fb97b05be546de561172208235fcfd2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8fc982cd5a38cd6ae35453769cbb9113e1158ccc2bffa68a79b7fb95273ede90fae974d6917a88583f592797e0879b2a8377be70aaaf965929bb35796362e32aa3bc5217410e67ce6ca85b42511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f9c8f36cb47ae408ffffca7da18993003dd57e4cb8d5e126217303d4568390a547fa79e6ef016696a196d39f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd6000000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee32072a580fa7bb4b3755"], 0x14}}, 0x0) 04:05:21 executing program 2: request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 04:05:21 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r0, 0x0, 0x10000800000bf) 04:05:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@private}, @in=@multicast2}}, 0x40}, 0x8}, 0x0) 04:05:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x20) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x1, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdef, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 04:05:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) pipe(&(0x7f0000000180)) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000380)=""/245, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"/391], 0x14}}, 0x0) 04:05:21 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x2800) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000140)=[{r2, 0xa210}, {r1, 0x1280}], 0x2, 0x0, 0x0, 0x0) 04:05:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:21 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@gid={'gid', 0x3d, r3}}]}) [ 176.451821][ T9135] hfs: gid requires an argument [ 176.497549][ T9135] hfs: unable to parse mount options 04:05:22 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 04:05:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:22 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 04:05:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x20) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x1, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdef, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 04:05:22 executing program 5: socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r0, 0x0, 0x10000800000bf) 04:05:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 04:05:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 04:05:22 executing program 0: 04:05:22 executing program 5: socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r0, 0x0, 0x10000800000bf) 04:05:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) 04:05:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 04:05:22 executing program 5: socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r0, 0x0, 0x10000800000bf) 04:05:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) [ 177.454280][ T9183] o2cb: This node has not been configured. [ 177.493000][ T9183] o2cb: Cluster check failed. Fix errors before retrying. [ 177.531820][ T9183] (syz-executor.0,9183,0):user_dlm_register:667 ERROR: status = -22 [ 177.577422][ T9183] (syz-executor.0,9183,1):dlmfs_mkdir:473 ERROR: Error -22 could not register domain "file0" [ 177.614248][ T9183] o2cb: This node has not been configured. [ 177.636782][ T9183] o2cb: Cluster check failed. Fix errors before retrying. [ 177.651900][ T9183] (syz-executor.0,9183,1):user_dlm_register:667 ERROR: status = -22 [ 177.670189][ T9183] (syz-executor.0,9183,1):dlmfs_mkdir:473 ERROR: Error -22 could not register domain "file0" 04:05:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x20) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x1, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdef, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 04:05:23 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:23 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 04:05:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) 04:05:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdef, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:05:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:23 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) [ 177.888495][ T9201] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:05:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000140)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7fba, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:05:23 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 04:05:23 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) [ 178.080808][ T9214] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 178.118970][ T9216] 9pnet: Insufficient options for proto=fd 04:05:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x20) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x1, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdef, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 04:05:24 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 04:05:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@private}, @in=@multicast2}}, 0x40}, 0x8}, 0x0) 04:05:24 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:24 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000002c0)=""/182, 0xb6, 0x1ff, 0x5, 0x1ff, 0x7}}, 0x120) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:05:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:24 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) [ 178.842860][ T9241] 9pnet: Insufficient options for proto=fd 04:05:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:24 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) [ 178.906262][ T9245] general protection fault, probably for non-canonical address 0xdffffc0000000019: 0000 [#1] PREEMPT SMP KASAN [ 178.918005][ T9245] KASAN: null-ptr-deref in range [0x00000000000000c8-0x00000000000000cf] [ 178.926413][ T9245] CPU: 1 PID: 9245 Comm: syz-executor.0 Not tainted 5.7.0-rc7-next-20200529-syzkaller #0 [ 178.936201][ T9245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.946257][ T9245] RIP: 0010:__tipc_sendstream+0xbc1/0x11d0 04:05:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) [ 178.952055][ T9245] Code: 00 00 00 00 48 39 5c 24 28 48 0f 44 d8 e8 87 1a cf f9 48 b8 00 00 00 00 00 fc ff df 48 8d bb c8 00 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e2 04 00 00 48 8b 9b c8 00 00 00 48 b8 00 00 00 [ 178.971648][ T9245] RSP: 0018:ffffc9000870f808 EFLAGS: 00010202 [ 178.977713][ T9245] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90001f1a000 [ 178.985681][ T9245] RDX: 0000000000000019 RSI: ffffffff87a3e119 RDI: 00000000000000c8 [ 178.993652][ T9245] RBP: ffff888065e6c700 R08: ffff888051a042c0 R09: 0000000000000001 04:05:24 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) [ 179.001616][ T9245] R10: ffffffff8c588b4f R11: fffffbfff18b1169 R12: ffff888065e6cc3e [ 179.009579][ T9245] R13: 0000000000000000 R14: ffff888055998540 R15: 0000000000000000 [ 179.017542][ T9245] FS: 00007f6eeebb2700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 179.026459][ T9245] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.033028][ T9245] CR2: 000055d133e237d0 CR3: 00000000938ba000 CR4: 00000000001406e0 [ 179.040990][ T9245] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 179.048952][ T9245] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 179.056910][ T9245] Call Trace: [ 179.060199][ T9245] ? tipc_connect+0xa70/0xa70 [ 179.064880][ T9245] ? prepare_to_wait_exclusive+0x2c0/0x2c0 [ 179.070687][ T9245] ? __local_bh_enable_ip+0x159/0x270 [ 179.076052][ T9245] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 179.082032][ T9245] ? lock_sock_nested+0x94/0x110 [ 179.087081][ T9245] ? lock_sock_nested+0x94/0x110 [ 179.092016][ T9245] tipc_sendstream+0x4c/0x70 [ 179.096604][ T9245] tipc_send_packet+0x3c/0x60 [ 179.101271][ T9245] ? tipc_sendstream+0x70/0x70 [ 179.106029][ T9245] sock_sendmsg+0xcf/0x120 [ 179.110515][ T9245] ____sys_sendmsg+0x32f/0x810 [ 179.115280][ T9245] ? kernel_sendmsg+0x50/0x50 [ 179.119950][ T9245] ? __lock_acquire+0x2224/0x48b0 [ 179.124972][ T9245] ___sys_sendmsg+0x100/0x170 [ 179.129643][ T9245] ? sendmsg_copy_msghdr+0x70/0x70 [ 179.134747][ T9245] ? __fget_files+0x277/0x400 [ 179.139420][ T9245] ? find_held_lock+0x2d/0x110 [ 179.144176][ T9245] ? __might_fault+0x11f/0x1d0 [ 179.148937][ T9245] ? lock_downgrade+0x840/0x840 [ 179.153798][ T9245] __sys_sendmmsg+0x195/0x480 [ 179.158471][ T9245] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 179.163490][ T9245] ? ktime_get_ts64+0x110/0x3e0 [ 179.168354][ T9245] ? _copy_to_user+0x126/0x160 [ 179.173115][ T9245] ? put_timespec64+0xcb/0x120 [ 179.177903][ T9245] ? ns_to_kernel_old_timeval+0x100/0x100 [ 179.183618][ T9245] ? check_preemption_disabled+0x38/0x220 [ 179.189332][ T9245] ? do_syscall_64+0x17/0xe0 [ 179.193919][ T9245] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 179.199451][ T9245] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 179.205413][ T9245] __x64_sys_sendmmsg+0x99/0x100 [ 179.210342][ T9245] do_syscall_64+0x60/0xe0 [ 179.214764][ T9245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 179.220664][ T9245] RIP: 0033:0x45ca59 [ 179.224544][ T9245] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 179.244136][ T9245] RSP: 002b:00007f6eeebb1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 179.252538][ T9245] RAX: ffffffffffffffda RBX: 00000000004fd380 RCX: 000000000045ca59 [ 179.260498][ T9245] RDX: 04924924924926c8 RSI: 0000000020236fc8 RDI: 0000000000000004 [ 179.268461][ T9245] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 179.276423][ T9245] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 179.284383][ T9245] R13: 0000000000000900 R14: 00000000004cbcfa R15: 00007f6eeebb26d4 [ 179.292345][ T9245] Modules linked in: [ 179.308581][ T9245] ---[ end trace c7ca121978f13dea ]--- [ 179.324129][ T9245] RIP: 0010:__tipc_sendstream+0xbc1/0x11d0 04:05:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x20) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x1, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdef, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) 04:05:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000340)=0x1) 04:05:24 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x10000800000bf) 04:05:24 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 04:05:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00', r4}) [ 179.354397][ T9245] Code: 00 00 00 00 48 39 5c 24 28 48 0f 44 d8 e8 87 1a cf f9 48 b8 00 00 00 00 00 fc ff df 48 8d bb c8 00 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e2 04 00 00 48 8b 9b c8 00 00 00 48 b8 00 00 00 [ 179.395274][ T9245] RSP: 0018:ffffc9000870f808 EFLAGS: 00010202 [ 179.401757][ T9245] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90001f1a000 [ 179.424528][ T9245] RDX: 0000000000000019 RSI: ffffffff87a3e119 RDI: 00000000000000c8 [ 179.449135][ T9245] RBP: ffff888065e6c700 R08: ffff888051a042c0 R09: 0000000000000001 [ 179.461488][ T9275] 9pnet: Insufficient options for proto=fd [ 179.476899][ T9245] R10: ffffffff8c588b4f R11: fffffbfff18b1169 R12: ffff888065e6cc3e [ 179.505511][ T9245] R13: 0000000000000000 R14: ffff888055998540 R15: 0000000000000000 [ 179.530253][ T9245] FS: 00007f6eeebb2700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 179.551925][ T9245] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.571191][ T9245] CR2: 000000000078c000 CR3: 00000000938ba000 CR4: 00000000001406e0 [ 179.602100][ T9245] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 179.622921][ T9245] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 179.644435][ T9245] Kernel panic - not syncing: Fatal exception [ 179.651817][ T9245] Kernel Offset: disabled [ 179.656127][ T9245] Rebooting in 86400 seconds..