[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts. 2020/12/23 08:24:25 fuzzer started 2020/12/23 08:24:25 dialing manager at 10.128.0.105:40271 2020/12/23 08:24:26 syscalls: 3308 2020/12/23 08:24:26 code coverage: enabled 2020/12/23 08:24:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/12/23 08:24:26 extra coverage: extra coverage is not supported by the kernel 2020/12/23 08:24:26 setuid sandbox: enabled 2020/12/23 08:24:26 namespace sandbox: enabled 2020/12/23 08:24:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/23 08:24:26 fault injection: enabled 2020/12/23 08:24:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/23 08:24:26 net packet injection: enabled 2020/12/23 08:24:26 net device setup: enabled 2020/12/23 08:24:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/23 08:24:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/23 08:24:26 USB emulation: /dev/raw-gadget does not exist 2020/12/23 08:24:26 hci packet injection: enabled 2020/12/23 08:24:26 wifi device emulation: kernel 4.17 required (have 4.14.212-syzkaller) 08:26:38 executing program 3: ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000000)={0x7, "42cf6063a525252617bd58c613856af7ee4341707b2ee3f05ca18e25d9f3d358", 0x10, 0x4, 0x844, 0x4, 0x2}) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000080)={0x10000000, "5aa3b395befe4b250503e79bb885c25c084259816f158886ac79178c9bd5fa4c", 0x200, 0x7, 0xfd, 0xa, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4200, 0x0) getpeername$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000200)={0x7, 0x3831354f, 0x0, 0x2, 0x2, @stepwise={{0x3, 0x1}, {0xfffffff9, 0x6}, {0x100, 0x6}}}) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000240)={0x3942, 0x0, 0x2, 0x8, 0x1f, 0x7}) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x40, 0x3f, 0x5, 0x7, 0x0, 0x8001, 0x90e88, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80, 0x2, @perf_config_ext={0x5, 0x5}, 0x10080, 0x7, 0x8001, 0x6, 0xfffc000000000000, 0x1, 0x5f}, 0x0, 0xf, r0, 0xa) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x8, 0x6, 0x80, 0xc45}]}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000380)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000400)={0x1, 0x8, 0x1f, 0x2}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000440)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8, 0x2, 0x1, 0xd, 0x1, 0x8000}, &(0x7f0000000480)=0x20) getdents64(r0, &(0x7f00000004c0)=""/83, 0x53) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, 0x0, 0x400, 0x8, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7ff, 0x65}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x44}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x10}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}]}, 0x68}, 0x1, 0x0, 0x0, 0x4008010}, 0x20000000) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x1, 0x4, [0xca, 0x101, 0x6509, 0xdd]}, 0x10) r2 = syz_mount_image$omfs(&(0x7f00000006c0)='omfs\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x2, &(0x7f00000008c0)=[{&(0x7f0000000740)="76b4829c2d87652b4125168dc638dc8614040ee5b074a9de4a7e961c1b77493f2521c5ecd22a35c9fabd184b290596d86a025ed1fb085764504b045a765535d4bb5006eef3c9d2bdaa", 0x49, 0x3ff}, {&(0x7f00000007c0)="35280810672a0413453743793ca8a8f61b2bd0d0227949d03ee558ea5784081f8d61581264e1f1a9721d2ce1d8e8887a51e478ebff3ea8573cfd2cf6482ee669506722072841e1604b5567583762888e46da0275074dfd872a0a6c6fd53850350e15ee646ce8cd1f0aa3dd87617cd44cbd9a47850e00f528b655fe24309b25f93087788eda23e343aa7e37f8f870eadfd6e6175fcded6a242e1e05e1013310581974e81180a6872fba9c85d9facabdd265864bfe02c4479e3c0ed2457e10cfb1075fbcd115c7dc6f22116fce9e83a3c239d0d0f50d1d4064af6a2e284a2bd22a15303bf2c6c3d733a9244f9a50ff2a08d181992b", 0xf4}], 0x8400, &(0x7f0000000900)={[{'/dev/nvram\x00'}, {'/dev/nvram\x00'}, {'@'}, {'/dev/nvram\x00'}, {'/dev/nvram\x00'}, {'/dev/nvram\x00'}]}) r3 = accept$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000980)=0x1c) fcntl$dupfd(r2, 0x406, r3) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000a00)={0x30, 0x5, 0x0, {0x0, 0x6, 0x9, 0x3}}, 0x30) 08:26:38 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) fdatasync(r0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f00000000c0)={0x9, "30e061af1e2bfdddc7a31376b549383e8415d2014c9126b9a2331bbd15ce322f", 0x1}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x10480, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000140)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x10800, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x88c2, 0x0) accept4$x25(r2, &(0x7f0000000200), &(0x7f0000000240)=0x12, 0x800) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0xc0c80, 0x0) r4 = accept4$unix(r3, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e, 0x80800) r5 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x3, 0x84000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f00000003c0)) sendmsg$nl_crypto(r3, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=@upd={0x118, 0x12, 0x100, 0x70bd26, 0x25dfdbfd, {{'morus1280-generic\x00'}, [], [], 0x2400, 0x2000}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x8}, {0x8}, {0x8, 0x1, 0x22}, {0x8, 0x1, 0x1f}, {0x8, 0x1, 0x3}]}, 0x118}, 0x1, 0x0, 0x0, 0x48000}, 0x4000811) close(r4) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) tee(r6, r1, 0xffff, 0x7) r7 = signalfd(0xffffffffffffffff, &(0x7f0000000640)={[0xd02]}, 0x8) write$P9_RLCREATE(r7, &(0x7f0000000680)={0x18, 0xf, 0x2, {{0x40, 0x1, 0x6}, 0x4}}, 0x18) ioctl$UI_DEV_DESTROY(r2, 0x5502) 08:26:38 executing program 4: sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0xd, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}}, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5752}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0xd}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3c, 0x34}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x73}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x4081) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xab27, 0x4002) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x100, r1, 0x10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6gre0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_1\x00'}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "50ff0fd9af1e489cec78440fb7c1d4375f8fd35c01c64486"}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "87308ae4f07112e1ae8036497424d456a9cd19c9156e6f61"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x15) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000540)={{r0}, 0x0, 0x10, @unused=[0xffffffffffffffc1, 0xeb, 0x1, 0x1ff], @subvolid=0x1f}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'wlan1\x00'}) read$FUSE(0xffffffffffffffff, &(0x7f0000001640)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$9p_tcp(&(0x7f0000001580)='127.0.0.1\x00', &(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)='9p\x00', 0x20405, &(0x7f0000003680)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '+(#'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000003700)={0x400, 0x2, 0x1, 0x80000000, 0x0}, &(0x7f0000003740)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000003780)={0x7, 0x9, 0x9, 0x8, r4}, 0x10) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f00000037c0)) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003800)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TCSETSF2(r5, 0x402c542d, &(0x7f0000003840)={0x3ff, 0xf838, 0x8, 0xc4, 0x3c, "ae4080fb3dc8f934b3ade11a2f0bdb18f7bdb8", 0x3f, 0x4}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003880)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000039c0)={&(0x7f00000038c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003980)={&(0x7f0000003900)={0x48, 0x4, 0x6, 0x204, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x81}, 0x20008401) r7 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000003a00)) 08:26:38 executing program 5: sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1a237b068d2a0a30}, 0x811) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x8, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8014}, 0x8000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={&(0x7f0000000280), &(0x7f00000002c0)=""/49, &(0x7f0000000300)="a90a4b37b98d019e0a19957a97a126e294c4b792b77059e834566bc6c4808f7b8dcd9fe5f82c8bb37224e1b699687fbf3559df944a47bff1cf218fa7775c6d30255034a8e7fa2cdb0788bed757fe367a7e8ddde9cd9785bc0c706332c0324c40c5af78829247cc6bca27f08506c9d923fad9bbad22ce03e8ece87f758bc7a4b0ee343174ae7853b98bbb017fdb3d6167fb9010c11981d2d9061273372f414eb0134722c88ac6427ccb3146f9b0b129885d793c669dc2839200fc73f187ad573e2de54d998b06ff254113339886c8fe5125438a35c23b85dba96ed79f688ca7cf80ed408ca5c84d981e99f7981c47c35f3e845f802c", &(0x7f0000000400)="b19f6bfdd80ffa5b808ab5b868a70682153b01e5926abb90d38e99b0ce1656db3d9a81245c066ecee47a77656b6d3af25fb72e53f1727363f397d751cd6c87cdeba44a7fcb18944bb2ae1df2dac39aaa2ef50c52fde3b5abc8d141e15cf436a1b8953f56c1b0ebb6c6b37b6d39312b12dbf7a34470", 0x20000000, 0x1, 0x4}, 0x38) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000004c0), 0x4) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r2, &(0x7f0000000540)={0x2020}, 0x2020) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000002640)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002600)={&(0x7f00000025c0)={0x38, r0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x2d}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) r4 = accept(r2, &(0x7f0000002680)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000002700)=0x80) ioctl$SIOCPNADDRESOURCE(r4, 0x89e0, &(0x7f0000002740)=0x4e3) r5 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={'syz', 0x1}, &(0x7f0000002800)="4319bffd981a223bd322520ba0ebc939b9f1fedfbcb370f49713943060832666d906db908c501ec4200bdbe408ec0741d3f20421353d746872972a22d73e267fd95fb61409fa6e5d9241ba4d0fd7f7e8927f7a7e4633dd921a5f6846be68c5ff3ff0e09645f4cb154d6cd244c022cdf6eb39138df66769b2d85d4a33c685433aac9c377c6713fb417e9370d425d591693bd646617e5a8d2b7a1d933f6c1a4529ce3d70d6e6bd8875a54994148201972209ad93df59128bd8e3d1cf7f0b929d2d5fe58a8380d4277314ec151745e4e9743209ad6cc4d9aa1f11da3af90862e8847fb0", 0xe2, 0xffffffffffffffff) keyctl$reject(0x13, r5, 0xf0, 0x1, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000002900)=0x2, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) readlink(&(0x7f0000002940)='\x00', &(0x7f0000002980)=""/62, 0x3e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000029c0)={{0xa, 0x4e21, 0x2, @remote, 0x5}, {0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x7, [0x0, 0x9, 0x800, 0x1, 0x5, 0x8, 0x2, 0x8]}, 0x5c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000002a40)={'batadv0\x00'}) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000002a80)={0x45cf, 0x329a, 0xc2, 0xfffffffc, 0x7e, 0x9}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.cpu/syz0\x00', 0x1ff) 08:26:38 executing program 2: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="173afa5d6e198ae3f9516f51039fbd5b867ca81b2e18f2005bad80c346af16e2b6eda5ad02ed6776fd1c3e61883a8844", 0x30, 0x9}], 0x840, &(0x7f0000000100)={[{':.)\']-!'}, {}, {}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x31, 0x38, 0x65, 0x33, 0x35, 0x61, 0x63], 0x2d, [0x37, 0x33, 0x35, 0x61], 0x2d, [0x32, 0x65, 0x34, 0x64], 0x2d, [0x0, 0x38, 0x0, 0x65], 0x2d, [0x39, 0x34, 0x32, 0x32, 0x38, 0x34, 0x37, 0x37]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@fsname={'fsname', 0x3d, '(#'}}]}) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0xffffffe0, 0x20343059, 0x1, @discrete={0x6, 0x100}}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={r0, 0xfc00, 0x9b, "ece737b215e8fc108ab0ee476c7958397a12d8c799d4c6570132b6779db07a42b885d25341ff4a2335fbdbf78cb10475a566377bb1d56f78e063c0a5181cc8f0c40cfb959b6a859c51e1dccbb34347fd3df0b3311168c6abc2fca7a99ea3040db7d9cffcadc98bb2ba90c3fd25ed27fbd64689ba2ce202e3665d9101e384e07a67d494c2be1f82360f9738f517147ed0dfb828798d4c775dbcc507"}, 0xa3) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340)={0x3, [0x8, 0x8000, 0x2]}, 0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={r0, @in6={{0xa, 0x4e21, 0x6, @private1, 0x5}}, [0x4, 0x1000, 0x3, 0x8, 0x0, 0x0, 0x5, 0x10000, 0x7f, 0x0, 0x0, 0xffffffff, 0x800, 0x5, 0x5]}, &(0x7f0000000480)=0x100) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x1, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x101000, 0x1) r3 = syz_mount_image$affs(&(0x7f0000000580)='affs\x00', &(0x7f00000005c0)='./file0\x00', 0x6, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000600)="6bfc5196ba4f81c8aeb744948823a9e447f9390783df302f58468452ecee478a3dba7c6549e72dc7d773c82dd70725f6590975f389c2e8bf414846c15fc497f17058cdd29750a788d04822220f0c37c223118ccd63cd1ba967a6c1efaaf4f32f2ce2346a93cf0b75b5f66eb611df684614724254b603184942161d707f9e2f17f2c616df24570d3f9362716c36fc653a63fd83024d2019b83d00138e0a895701a3b39c", 0xa3, 0x401}, {&(0x7f00000006c0)="0c290555d7e5af12b393a500aaba0fc3f07be7d9eec4bc1ac25658852a7d2bd1a93539db16500f7cb4ad4487e0", 0x2d, 0x7f}, {&(0x7f0000000700)="c963a6d907a042675b4476a1def0073e362207d33491cd4bd457369af26b3961fe67fc99e7fa775e3522fc432f85b644c3eb6b81a683fa642fe14503666269194c7a06cd02662b343e1003f164edf174362d3ab9600e2b9818e04aa0f8e903549f115d0e5f3aa01d13f904a6c2d5e12389df3b5efc698577f2c1c5141aef9bf30e3a97ef80d63a2aa3e7dcd2f0ca76b69c604d95b271d346f7513af15acf1aa9340074393927e17a0b3585fe6e0ecf1b3fa32b9cb5c9059a35009f1ba8300f8c5f3d7b65ec4d2419e9e597f968a1ffdc0cb7f713c99068c7f61e63a50e847cb6e0a6e141a3e551e69b5cc25c51d106530949c0", 0xf3, 0x5ff}, {&(0x7f0000000800)="fa98df5400b0c1a660cd8a08d9de782211ddb1ec54d1604e9392de3c779525265f3833c344299b92e2d116f38935d2e827436b1042d837f5baedd2f6b75de009cfd8f934c57f9db6160f1014f7ee478249d84b711c64", 0x56, 0x9}, {&(0x7f0000000880)="1d773c88a93a629f85bd2bc6560557da38c8f1233555683be8cdd5cf2857a0feef0f4a2dd132b9442ebd26aa21c90c7ae56ef861e8d4fa911ac71ed81cbe7d90d6245d2d85f21be6487a5d8ae49b74cf595fe8b3d9909cbdc25df87b6f273c6bf91defdf669deed7f4d224851227bc440dd7ddcb429c59c30b970e53f3e60994d98a29948333469f8602897e86d67d07fecbeb22f6be0b97a9f98ae6fc6f571afaf27443981c322da1cd7c08752f7bc8c5525fb9f71ce1a221c979e360e11813623579c5c5794c48a7175443f1bb0c49a09a7afd45e84676d8cf9b3d9ce1dae4051dab", 0xe3, 0x37c}, {&(0x7f0000000980)="19a4a0ec96bb201fe876e972c325978cc8c89f5f2acf983ca2ae18f66bc289a5e96be185fb6744c7df5c6a72b94ef9122b5d8d742a342a85", 0x38, 0x6}], 0x2204408, &(0x7f0000000a80)={[{'MAY_WRITE'}, {'root'}, {'/dev/ion\x00'}, {'fsname'}, {}, {'([{/'}], [{@smackfsroot={'smackfsroot', 0x3d, 'smackfsdef'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'fsuuid'}}, {@appraise='appraise'}]}) renameat2(r2, &(0x7f0000000540)='./file0\x00', r3, &(0x7f0000000b00)='./file0\x00', 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/dlm-control\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000bc0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b80), 0x111, 0xb}}, 0x20) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/hwrng\x00', 0x180, 0x0) getsockname$l2tp6(r5, &(0x7f0000000c40)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000c80)=0x20) syz_mount_image$squashfs(&(0x7f0000000cc0)='squashfs\x00', &(0x7f0000000d00)='./file0\x00', 0x73, 0x2, &(0x7f0000001e40)=[{&(0x7f0000000d40)="da6fefaf1ef6b4268e28b77cb5ed23373e9d4156efb129f549460f0e447b2ecae291c5429154ff74e927aa1924f22194a1a717813bac4928f6807844ff5567e2600006ab5ba0778a248605059c1f1006b5925f5c5277959576959dc98ab61e2414d77d4cee6dfaa65a9dc27cec4f32234899990095a9adec51b323a65abb70773eecf8bdc3ba89055aa513cb6edf8e7ad8b58761757e4170b48ac7a1f0c0f0398210505ce9c404bc34abe65b9b5e730a7ecef05189ae4db9e2f1b8d1638a07fb27a40ac4f7d9926607dc0e92c358f9394e8218e20c759668e981dcc95e90939d739efa094866e1", 0xe7, 0xe11}, {&(0x7f0000000e40)="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", 0x1000, 0x8}], 0x102000, &(0x7f0000001e80)={[{'].'}, {'E(%-,#'}, {'measure'}, {'mask'}, {'*@-/'}, {'affs\x00'}, {'measure'}], [{@subj_user={'subj_user', 0x3d, ':.)\']-!'}}]}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r5, 0x4112, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000001ec0)={r1, @in={{0x2, 0x4e22, @private=0xa010102}}, 0x8001, 0x81}, &(0x7f0000001f80)=0x90) sendmsg$ETHTOOL_MSG_WOL_SET(r5, &(0x7f0000002240)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002200)={&(0x7f0000002000)={0x1c4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_WOL_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @ETHTOOL_A_WOL_SOPASS={0x8f, 0x3, "58b385bd5dbfd897c063279d3b076a86d65b0b924529193bff95fc640cf7552a03478fe8bb5bdcba54e514de0f23be5f797143e3322ad6170646f13d70139308b51b021355229fc24aebe365937ef6d97b628d70a5a1a6d62b0ced091a2e06fc8d1eb9eef3182319cfe058966d316ddc6632dbde90e9a4faada01767279534abc4467c9e414188e3df5665"}, @ETHTOOL_A_WOL_SOPASS={0xdc, 0x3, "3270460b1f1fc526c10440b0747e494875cc2b7af2850956dc3efa2109b81c760cfb46eea683f04676634af12a36291f6be38c5ba1af17f2ea1b67d5e2c75f225fc9879c81d59680fb24488b9ee415e59e9b815f1c78baa27faa656373eed5f4a0bb8f954db6970ce2cb61528c8a21a09b32beda1a5fbca8a5f447c7f722834b6bc98483c3a7302db736ce7e1a48377144b5d38bfd4b0fb9d880a0ce199d1a541c929bd6da98bfb9711d9d8758e497857de40af9592b21ee767efdde9be1abb3cfd45a3f44a8155b4aebd31985bee350007a1bf05c0e457f"}, @ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x40}, 0x4000044) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000002280)) 08:26:38 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x20000, 0x573aaea1d2c37ba8) write$P9_RSTAT(r0, &(0x7f0000000040)={0x3b, 0x7d, 0x1, {0x0, 0x34, 0x3ff, 0x9, {0x4, 0x2, 0x7}, 0x10200000, 0xf08, 0x9, 0x401, 0x0, '', 0x0, '', 0x1, '&'}}, 0x3b) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x15c, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "87f224e401e6ad1642a0e7e2c51c7603a0dce49879"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000300)={0x0, @sdr={0x47504a4d, 0x1000}}) exit_group(0x1) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000400)=0x3) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000440)={0x6}, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000000800)={0x0, &(0x7f00000007c0)=[&(0x7f0000000500)="7d5203c65090a62f6cc77bc0c80492f1edeb36c1939da6939f4c1f6d2fa998ee2bce9ebe834ac990f89e2ed3248fd2e88cf9081b1bd2ef321314c7e5d04286033264972725ed4229e8173fe46d8f57707f14979dd6b5a8b22b9dcc41ebf6f6ea2f30073a31d1dd5af3ceb98afcde5e5b81768e9f6220e002b2edbd2d3dc863129b7be07f084cf2df3a5e1ca2d73c5b6c79d8c33cccaf8200b4", &(0x7f00000005c0)="30a51913a4119787201a31070532172724f03e847c1f209e76308d94befde35708aad7680593e0f91a53c3018015ffdef84c98608270686fc1c84d3fb48e223066343ce19eedacafa64664744f7c9a0d5ab7cd0ae5e93ac92d21070b326f8e2b9d6f31c14f74afc77d03fddfcb20ce125832409fdefd91da5db8ec120af65b50323748d483f927fd206ffa77eaa7bb6bcc3360afb4636eb8c498ef1ae805e79699b6a9d0b9ba6fa6e2ef4c900bb82ef1f1967fd36e886a48", &(0x7f0000000680)="c4b2eb6fb76f0d135347d1a6d624c8da8cb4124ae2838bded9af4ca60adb0eb575d490f6d49ae238122753f1d8ccd80f94699fe6e860cabd1f1cbea44fa5cffb9c864f30f4485b6c48a5dbed182c5c98183d444d472ec61f3c87b08f0a3ff3af13cf33be864c22ea35d9190db378c8572e8eafaca4d4614a3b8dee5a55d140f6de928dcd4e45fb05f3e4add627b015d84cac43ae6b7d009564b1bf77ff730520ce0935f42a984dac6d0a234922a31192dc57d480f67808094f37e2dbee3d8d6a042a6e84640d54e27c0f3a40c16dd0", &(0x7f0000000780)="17721044e02d825f2143cb3357380c5155af8c25d9194b4967b3b8850e44af5e4b18079351b78155421efd"], 0x80}) r2 = open(&(0x7f0000000840)='./file0\x00', 0x240, 0x10) write$cgroup_devices(r2, &(0x7f0000000880)={'a', ' *:* ', 'rwm\x00'}, 0xa) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r3, &(0x7f00000008c0)=@ethernet={0x0, @broadcast}, &(0x7f0000000940)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000980)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@private}}, &(0x7f0000000a80)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000b40)={'sit0\x00', &(0x7f0000000ac0)={'ip6gre0\x00', r4, 0x29, 0x2, 0xf, 0x1, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7800, 0x47, 0x4, 0x6}}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000b80)={0x0, 0x3, 0x401, 0x778695ef}) getpeername$netlink(r0, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000f00)={&(0x7f0000000c40)="a650d93b2b88a050700fe317dcf542008eeb1a2a4c7cb1a6b464ed78aa018abb107db64d48d84480c1cb700cd1ea1198cc", &(0x7f0000000c80)=""/236, &(0x7f0000000d80)="f3e3ff348431e0da8c19771fec77b676c41306f5040a9c00ca0244826166933a15220efab74dac73c58de133e77fde6f05d682fb667ab3a96e434521943f4caeeccb2e6c", &(0x7f0000000e00)="c345be87b3fc98fdd10d3e857f7bd651fcf64c16dbd722764caaba3c79edfcba700cacaacf247da3ab98f313bd02129e8ca960c4d601ec09c41bfe609b129ac6cf90922233d85d589d9dbca5be9d408548e3ed33aa01353cb42a5690a55bbe12329d61a6806da277fff7e90d5abac016ff704b53d2244c2aa530d39bea0553868cc9b8dc58c0a8a83b050cab429ade3988ab5f34ff86dfffe9eb8cfefd3e6cae3538df2078e7799277b69a9811c4a05a176207bcc065b8c5d9dae4738ae80c44ef3166d6bd7c16fb57f161ed227ea6", 0xbd2, r1, 0x4}, 0x38) syzkaller login: [ 164.732318] IPVS: ftp: loaded support on port[0] = 21 [ 164.912052] IPVS: ftp: loaded support on port[0] = 21 [ 165.060282] chnl_net:caif_netlink_parms(): no params data found [ 165.074485] IPVS: ftp: loaded support on port[0] = 21 [ 165.191015] chnl_net:caif_netlink_parms(): no params data found [ 165.227598] IPVS: ftp: loaded support on port[0] = 21 [ 165.273302] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.280394] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.290370] device bridge_slave_0 entered promiscuous mode [ 165.305775] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.313263] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.321030] device bridge_slave_1 entered promiscuous mode [ 165.413905] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.447526] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.474282] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.481816] IPVS: ftp: loaded support on port[0] = 21 [ 165.485446] team0: Port device team_slave_0 added [ 165.496468] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.503720] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.513500] device bridge_slave_0 entered promiscuous mode [ 165.523618] chnl_net:caif_netlink_parms(): no params data found [ 165.536964] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.544446] team0: Port device team_slave_1 added [ 165.562025] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.568523] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.575975] device bridge_slave_1 entered promiscuous mode [ 165.613636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.620456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.647204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.659849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.666088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.691539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.703075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.712763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.740343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.798306] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.805612] team0: Port device team_slave_0 added [ 165.813514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.848970] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.856373] team0: Port device team_slave_1 added [ 165.907187] device hsr_slave_0 entered promiscuous mode [ 165.913536] device hsr_slave_1 entered promiscuous mode [ 165.926829] chnl_net:caif_netlink_parms(): no params data found [ 165.943964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.962576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.969376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.995187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.006551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.019892] IPVS: ftp: loaded support on port[0] = 21 [ 166.041301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.047633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.073707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.106803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.174874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.231505] chnl_net:caif_netlink_parms(): no params data found [ 166.306706] device hsr_slave_0 entered promiscuous mode [ 166.312652] device hsr_slave_1 entered promiscuous mode [ 166.319122] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.325477] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.334895] device bridge_slave_0 entered promiscuous mode [ 166.355930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.363197] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.370005] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.377289] device bridge_slave_1 entered promiscuous mode [ 166.410271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.450825] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.457279] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.465396] device bridge_slave_0 entered promiscuous mode [ 166.483272] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.495004] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.504220] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.512220] device bridge_slave_1 entered promiscuous mode [ 166.520385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.641370] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.649413] team0: Port device team_slave_0 added [ 166.655765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.692296] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.700387] team0: Port device team_slave_1 added [ 166.733426] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.749672] chnl_net:caif_netlink_parms(): no params data found [ 166.760913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.767190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.768415] Bluetooth: hci0 command 0x0409 tx timeout [ 166.797500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.809987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.816231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.842552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.847912] Bluetooth: hci2 command 0x0409 tx timeout [ 166.858216] Bluetooth: hci1 command 0x0409 tx timeout [ 166.885564] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.899595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.925306] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.932317] Bluetooth: hci4 command 0x0409 tx timeout [ 166.937642] Bluetooth: hci5 command 0x0409 tx timeout [ 166.938218] Bluetooth: hci3 command 0x0409 tx timeout [ 166.949211] team0: Port device team_slave_0 added [ 166.954854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.984669] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.991496] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.999354] device bridge_slave_0 entered promiscuous mode [ 167.006466] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.013125] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.020433] device bridge_slave_1 entered promiscuous mode [ 167.027622] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.035408] team0: Port device team_slave_1 added [ 167.084219] device hsr_slave_0 entered promiscuous mode [ 167.090327] device hsr_slave_1 entered promiscuous mode [ 167.096997] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.126388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.139987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.158518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.164797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.192283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.204308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.211169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.237216] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.254749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.266241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.290605] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.297511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.318083] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.325423] team0: Port device team_slave_0 added [ 167.333119] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.340657] team0: Port device team_slave_1 added [ 167.397678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.406327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.435013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.456172] device hsr_slave_0 entered promiscuous mode [ 167.463782] device hsr_slave_1 entered promiscuous mode [ 167.470284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.493199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.499796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.526113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.541243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.550648] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.566327] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.575133] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.582757] device bridge_slave_0 entered promiscuous mode [ 167.590378] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.596734] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.604602] device bridge_slave_1 entered promiscuous mode [ 167.611936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.685810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.713847] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.726481] device hsr_slave_0 entered promiscuous mode [ 167.732630] device hsr_slave_1 entered promiscuous mode [ 167.740284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.747465] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.770740] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.811385] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.850679] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.863126] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.871041] team0: Port device team_slave_0 added [ 167.876850] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.884416] team0: Port device team_slave_1 added [ 167.891946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.899828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.942580] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.949100] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.970336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.976613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.003360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.036052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.047089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.053601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.079768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.104071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.116600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.125657] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.132204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.142702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.151170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.160665] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.184800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.193893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.203985] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.219954] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.236804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.245013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.255971] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.262413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.272646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.291990] device hsr_slave_0 entered promiscuous mode [ 168.298660] device hsr_slave_1 entered promiscuous mode [ 168.305108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.315798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.325772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.336277] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.362497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.370013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.389862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.414172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.424038] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.430719] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.439442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.465739] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.473341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.483959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.492312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.515421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.524002] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.537564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.559607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.567324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.576188] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.583136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.590433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.598407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.606304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.641190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.661320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.675006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.688806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.699288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.707240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.715606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.723650] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.730123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.737230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.746377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.754245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.762243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.770066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.783620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.794988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.807342] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.813856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.832187] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.839618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.848532] Bluetooth: hci0 command 0x041b tx timeout [ 168.856132] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.865027] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.877698] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.885879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.894852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.902398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.910225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.916937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.924950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.928411] Bluetooth: hci1 command 0x041b tx timeout [ 168.932969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.943022] Bluetooth: hci2 command 0x041b tx timeout [ 168.954670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.967352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.982022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.989949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.997581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.006315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.008091] Bluetooth: hci3 command 0x041b tx timeout [ 169.015068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.026336] Bluetooth: hci4 command 0x041b tx timeout [ 169.035754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.044240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.052454] Bluetooth: hci5 command 0x041b tx timeout [ 169.052834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.067452] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.074105] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.090364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.102356] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.113641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.122328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.130369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.137358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.148483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.161100] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.167414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.177496] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.184475] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.191700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.201696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.210192] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.216531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.225512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.239327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.246682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.257289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.267483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.276991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.286260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.294683] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.301216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.312313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.321273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.330716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.338887] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.346175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.360720] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.370436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.381466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.399710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.406563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.415099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.424423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.433169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.441742] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.448934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.459402] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.466906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.478177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.485521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.495806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.504629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.518470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.527305] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.540779] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.553352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.561729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.570990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.580177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.590846] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.599523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.610234] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.619396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.629506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.639659] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.646011] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.658521] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.668885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.677593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.689405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.698704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.707251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.718927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.726778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.734962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.746464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.757233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.770534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.781924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.792168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.805046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.814680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.827032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.839310] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.848416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.856860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.866803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.877392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.886982] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.894450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.905780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.915504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.926943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.936319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.945239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.954611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.966368] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.974740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.983509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.993834] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.003257] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.014802] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.026397] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.035159] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.045621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.057167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.071806] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.081113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.091119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.100578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.113095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.121975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.132058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.140561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.149791] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.156606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.169433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.179297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.191807] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.200875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.222809] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.232532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.244183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.254349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.264091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.275075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.288231] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.297186] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.310958] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.322704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.332461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.344817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.354296] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.361187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.369669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.377682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.385888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.394292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.403028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.412141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.421109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.428943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.436883] device veth0_vlan entered promiscuous mode [ 170.444213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.455330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.479472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.489633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.496605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.504782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.515080] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.522740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.530969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.541121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.550045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.564210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.580969] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.594429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.609681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.621643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.631423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.640913] device veth1_vlan entered promiscuous mode [ 170.649813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.662277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.671518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.681401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.693010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.704068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.713972] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.727480] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.741344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.749494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.759192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.767565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.777233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.787668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.796668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.812942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.823051] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.837605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.853092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.868403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.879139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.891698] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.899901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.910095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.922833] device veth0_macvtap entered promiscuous mode [ 170.931282] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.938189] Bluetooth: hci0 command 0x040f tx timeout [ 170.945631] device veth1_macvtap entered promiscuous mode [ 170.956962] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.973117] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.981611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.990009] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.999273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.008885] Bluetooth: hci2 command 0x040f tx timeout [ 171.009125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.022056] Bluetooth: hci1 command 0x040f tx timeout [ 171.030402] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.036592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.049683] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.057215] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.066599] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.076534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.088473] Bluetooth: hci5 command 0x040f tx timeout [ 171.090619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.097866] Bluetooth: hci4 command 0x040f tx timeout [ 171.106682] Bluetooth: hci3 command 0x040f tx timeout [ 171.110200] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.137692] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.147050] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.155539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.164718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.173111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.182059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.191359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.198535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.211564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.222602] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.235840] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.250655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.265559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.275249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.286859] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.303218] device veth0_vlan entered promiscuous mode [ 171.315119] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.325115] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.342697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.354287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.362671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.374228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.384895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.394836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.404805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.414706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.431499] device veth1_vlan entered promiscuous mode [ 171.438838] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.452714] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.466528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.488937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.497204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.506324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.603209] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.619322] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.626883] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.634988] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.646844] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.662579] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.676351] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.690163] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.703609] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.717448] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.735395] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.743281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.752941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.762168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.772212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.781573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.790242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.800719] device veth0_macvtap entered promiscuous mode [ 171.807665] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.824670] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.835362] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.849018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.860405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.870681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.879368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.888996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.897434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.908001] device veth1_macvtap entered promiscuous mode [ 171.914934] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.930119] device veth0_vlan entered promiscuous mode [ 171.937608] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.951909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.964396] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.979280] device veth0_vlan entered promiscuous mode [ 171.986849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.999033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.008660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.023826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.036268] device veth1_vlan entered promiscuous mode [ 172.044697] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.061532] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.084405] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.102254] device veth1_vlan entered promiscuous mode [ 172.110409] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.119609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.131392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.143436] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.153022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.167066] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.176258] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.184270] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.194764] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.205171] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.218905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.230025] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.239127] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.249799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.258507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.267227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.277933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.289502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.302520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.314332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.326000] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.334553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.345209] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.353839] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.362417] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.373331] device veth0_macvtap entered promiscuous mode [ 172.382028] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.391605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.401613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.411622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.430527] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.451429] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.463149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.473560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.485011] device veth0_vlan entered promiscuous mode [ 172.494533] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.505261] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.514909] device veth1_macvtap entered promiscuous mode [ 172.522524] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.530522] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.539099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.548112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.556355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.566906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.576448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.585238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.600559] device veth0_vlan entered promiscuous mode [ 172.617060] device veth0_macvtap entered promiscuous mode [ 172.626690] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.642837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.658166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.666151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.677195] device veth1_vlan entered promiscuous mode [ 172.685331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.698166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.700905] device veth1_vlan entered promiscuous mode [ 172.717068] print_req_error: I/O error, dev loop3, sector 0 [ 172.719432] device veth1_macvtap entered promiscuous mode [ 172.743431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.761830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.782208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.794152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.807699] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.811014] print_req_error: I/O error, dev loop3, sector 0 [ 172.819405] batman_adv: batadv0: Interface activated: batadv_slave_0 08:26:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x61, 0x0) r5 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000040)=0x9) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000200)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c00021000000000000000000000000000000002", @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x408400, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f00000001c0)=0x8) [ 172.839386] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.854395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.889283] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.903612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.917532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:26:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000140)="baf80c66b8e249f88b66efbafc0cb8c6abefb8ff078ee0f30fbd69000f2299ef65642e0f01b158002e67f30fc77301660f00de0f060f32", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 172.930827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.943445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.957462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.973501] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 172.991339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.003038] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.010591] Bluetooth: hci0 command 0x0419 tx timeout [ 173.018210] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.029531] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.041277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.060924] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.069264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.086330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.088502] Bluetooth: hci1 command 0x0419 tx timeout [ 173.097111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.111448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.116033] Bluetooth: hci2 command 0x0419 tx timeout [ 173.122937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.134417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.151900] device veth0_macvtap entered promiscuous mode [ 173.162255] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.168502] Bluetooth: hci3 command 0x0419 tx timeout [ 173.177200] Bluetooth: hci4 command 0x0419 tx timeout [ 173.178626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.197762] hrtimer: interrupt took 36116 ns [ 173.202814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.212985] Bluetooth: hci5 command 0x0419 tx timeout [ 173.213842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.234482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.245915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.264196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.275318] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.288877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.299312] device veth0_macvtap entered promiscuous mode [ 173.305962] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.334508] device veth1_macvtap entered promiscuous mode [ 173.354015] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.363192] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.377025] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.396969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.405922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.423103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.435578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.448639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.459397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.471552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.484572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.496639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.509613] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.518174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.528261] device veth1_macvtap entered promiscuous mode [ 173.535619] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.546063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.555396] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.564668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.574881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.597653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.610150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.625399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.646946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.670777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.685047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.698617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.709712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.722136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.735120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.747836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.759568] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.767582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.781500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:26:48 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') getpid() sendfile(r1, r2, 0x0, 0x50000000000443) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) ptrace(0x4207, r3) [ 173.797000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.819136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.840250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.852119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.866271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.878965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.896562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.911682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.924058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.940907] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.952592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.964010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.977521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.990420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.003941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.016542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.028984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.040043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.052300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.064379] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.073365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.082828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.103115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.121902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.132516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.141329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.151826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.167701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.182301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.197396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.209977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.221418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.232190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.243412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.254570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.264353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.276620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.290391] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.299099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.312506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.321379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:26:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x54}}, 0x0) [ 174.615832] VFS: could not find a valid V7 on loop2. 08:26:49 executing program 1: fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000200)='syz\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x1014, &(0x7f0000000400)={'trans=virtio,', {[{@noextend='noextend'}], [{@subj_type={'subj_type', 0x3d, '@'}}, {@euid_lt={'euid<', r0}}, {@subj_user={'subj_user', 0x3d, '/dev/loop-control\x00'}}, {@dont_appraise='dont_appraise'}]}}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) r3 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000c06010000000000000000000800000005000100070000000900020073797a30000000000900020073797a32000000000900020073797a3200f700000900020073797a14734379e3f7fc4d8730000000000900020073797a3100000000"], 0x58}}, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 08:26:49 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(&(0x7f0000000280)='romfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x131000, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x3}) [ 174.697102] affs: Unrecognized mount option "MAY_WRITE" or missing value [ 174.727184] affs: Error parsing options 08:26:49 executing program 3: r0 = gettid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x880) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c653020f014", @ANYRESOCT=r1, @ANYRES64], 0x191) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x901, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@private1, @empty, [0xff, 0xffffff00, 0xff], [0xff000000, 0xffffff00, 0xff000000, 0xffffffff], 'syz_tun\x00', 'veth1_macvtap\x00', {0xff}, {}, 0x29, 0x7f, 0x2, 0x17}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x80, 0x68, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000000)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000300)='\x00', &(0x7f00000003c0)='fuse\x00', 0x800, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:26:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendto$l2tp(r1, &(0x7f0000000400)="dbce82024f6d2e911ef0ccf4bd31393b70335d081f22adf43210cdc645235fe19ac8f571285a8d5edfbce20a64d60694dba516086bde48a2b5bcb107778f53dc77226d9ce41a476c1fc397b09cd8928a0ed6e41cdbacd0ea0c4ddb73199838e33922869a3e489155488b7829e82843c7808d4adc3bd07b887a6792239532ae4d36cf0067d56717ab7b941cabfaf0513da1ddb66244eb9bb8292894b9c5dbec05735d560f936fb845b3c707cab952424da34892dcebbb94888f944fa8deafdf0fffe50f5a2c5fb6522b569ff48d9586b5f541f57e3127ad06e1dd00ef1f8fc86b04351188e2d46e2919d28940", 0xec, 0xc48c4, &(0x7f0000000200)={0x2, 0x0, @loopback, 0x1}, 0x10) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000180)={0x2, 0x0, [{0xc0000009, 0x7fff, 0x1, 0x5, 0x6, 0x0, 0x7}, {0x2, 0x10001, 0x1, 0xffffff37, 0xfffffffa, 0x65, 0x6}]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER={0x6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r2, 0x4, 0x70bd29, 0x10001, {{}, {@void, @val={0xc, 0x99, {0x5, 0x54}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x178, r5, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x34b9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x381}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff09}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff7c}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) dup2(r4, r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x101100, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x4081003, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 174.868637] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 174.883590] romfs: VFS: Can't find a romfs filesystem on dev loop0. 08:26:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000300000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000012e00)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x1) 08:26:49 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000140)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x10, 0x21, 0xe03}, 0x10}], 0x1}, 0x20008000) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000200), &(0x7f0000000300)=0x4) pipe(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2a8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010007000000000002000200", @ANYRES32=0x0, @ANYBLOB="0210070100b1000000000000e2028dadf54800407c048ad0313cf9ce5a695fe5f32dad7ea1f95a21442282d69ab094afaa419ba0b7e36760b180500e8a3dded3812067806275c22ecdcc17edad4871b8062612", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000500000000002000020000000000"], 0x3c, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 08:26:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000001, 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000000c0)=0xfff) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000280)={{r0}, r3, 0x4, @inherit={0x58, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000002000000000000000479c873cd3e6470a894e3e1872ec500000000ff000004000000000000000100000000000000fffeffffffffffff0100010000000000030000000000000000000100000000008000000000"]}, @subvolid=0xffffffff}) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001280)='/dev/nvram\x00', 0x2c88a2, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000001300)={0x9, 0x6eb, 0x0, &(0x7f00000012c0)}) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) 08:26:49 executing program 2: r0 = socket(0x1, 0x803, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x2000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @empty}}}}) 08:26:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x8, 0x0, 0x36, 0x5, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xa}, 0x2, 0x7, 0x20, 0x5, 0x9, 0x5d9}, 0x0, 0x4, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40087602, &(0x7f0000000000)) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200)={'bond_slave_0', 0x32, 0x34}, 0xf) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x6, 0x7f, 0x7, 0x0, 0xca, 0x5040, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6cbf, 0x1, @perf_config_ext={0x5, 0xfffffffffffffffd}, 0x101, 0x4, 0xffffffff, 0x8, 0x3ed, 0x8, 0xfff7}, 0x0, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000016c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) setxattr$incfs_metadata(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='user.incfs.metadata\x00', &(0x7f0000000300)="54548053958086607cb61924768eee769e2a7cd4add4fbea89711f8cfc1cec9020001166e8da81c1030ee6eafa3088", 0x2f, 0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000014c0)}, 0x0, 0x1000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 174.990821] EXT4-fs (loop4): bad block size 8192 [ 175.073761] EXT4-fs (loop4): bad block size 8192 [ 175.224589] audit: type=1804 audit(1608712009.967:2): pid=9554 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir322542557/syzkaller.NdI3Ht/1/file1/file0" dev="loop5" ino=3 res=1 08:26:50 executing program 4: socket(0xa, 0x5, 0x8) r0 = socket(0x1e, 0x1, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x1) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/203, 0xc3}], 0x10000098}, 0x40) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x90) r1 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)=0x6) inotify_init() pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x401) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'wlan1\x00', 0x4}, 0x18) 08:26:50 executing program 3: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001680)=[{&(0x7f0000000280)='A', 0x1, 0x3b7e}, {&(0x7f00000002c0)="640c00f6361235114525a5706442a07d710a8d964d88fd35add4fa1aa5d9341a0a8a907a2fd0f17f697042225e1a31fab75953a9cc28db129ed8dc222b0bdbe240e1a5e4270db98fe8b8d1242127318c4067f59905eed867d4b27e31fc6f5d38c79e7d20a1d3399991aa5365f6fb3de588e15572a6112140c9b131618c82af71b7100f7c1b1b5b23fb3197ca7b7e5095aefe8a75df1619c98cddde2c924f120b9211dcf854650fd01a5cbe199b1147198130043b007b5d1f17f37a407452bdea60d9640fb0f96fad2b90c27bf58a87fcc105810685c0f95a6ba17ec9db322b165d3f3beba944250ea9d79475ca311c3ba29591078c9065f37041eb700cb0cd392414bc58864944856c03090407d22ca1f57923d7d305f05d5ce26cc18a0cffaf1d22aef5b9f08946e92f1e7d886b2dd91fcb5a21b1ac27f3fba20dcecdfcce11cabf94233daba4dc20fbe04bb772251fbc7d0d3dce255f0341a6c4e0b01501d2f486057a539733ed7dccaad10c1cdece3da9bc443330b28929dba2fcbec1b087e1d4acd82d95a9aa37d2f74413e2bbf154f1711967c3308cff2aadced28253a53ff9663afbf657ab21b50244ebceed141188405e969a4e2b1b0cd418d7882fc2c904da3ad88dc4da8d3d1cc468fc66b3e0de60bdc99389dcf49dcbb2951afcdf48629a9e2ad031b82cf500767afdba260438d3ea9ff531cd34daf6bafa7a9b0a7747e67e5d1050ffb057f3f412af874e9868737d23285e84129382553b80d20e87a8b0eac12094da5128642154522aee05d6b84730cc4af384b408b3ac8780d126536675e3da1698e295e5d823a4ec1f935ffec7d9ce5f532ca14410ef0377892cbc74434f0337a528e6162823509372dd821d520351cce0c178e74fab4136e958cd23eb1525b01bf96cfe0117f0bb67e1347d780108a8478214f42250efc4fbd2fad5992621521944d04ecef5040f940c35926b28d45d2b5e9fe7feb44906b4b38fa9e131d033dfd56f71cb13146eb8a31e76814cfacd8d8cbf9fa947186e1dc4ef5a7cd924b6840e8c674631e5b0aaded3d779b5449abd960b2193c58c084c38e030284faec54b29f3f492cb41931c3a7b82e7f9bb3068f32b986746cf99e827fc78247692d68a14d50f77e0c27c941308af35aaba7aff7ccff13f547f68882d41c1618b56daf4ca192ad3e4c8c22367b75bf20548ce87dace05f188f1de11334fb884111d54cb5636a64be31ca56d034f9447484061938895a8a03522ffb0958b77d7438c97b610dff670bbd81a56b4b3efd5983d18abbe863bccfde50186277658bb24a5e4c843625fac95750e8079e037a3be862494bf09b1fee3f7d6041a12afe6035cc1dbf80871f41a9317435e6fd4dd11e4595dbb786b308cc49c4f8c50f7a316f5a4055f8304b28b0309c20f3609c23f0ab0b6afbb5a3ac9848bf0a4440dd3700df0bb73984f0c61b2a11ad5783ec6c29edae157fe0bcb1afb035c2115b65b74bd96bea60ff00164ad8379c688ba41b7ff6fcb27e087a492dca2c5f7aea7da06db73a7f47c456c3d0fa66dc1012c6157bc230fcec1d3244d80d33a6a4e36b80356477fdfcdc318a0103f767aa7ccdbad70a2675ed88be2ccb52a2c15b33a5567dc1bb3bbecb7fcf3601105864dd2a8a38e801c6a1893a2f73baa40aa1b29d2b0aed6fa41a45f5e70ea0495e6253d318983f8116a87724faf0cff3b3dee2487a7f52b4d7bd632d44f7769b4863765b238d03d8354e0571c35517c6f11825bea02c20053c9b9798221482b7e840ac9f8acbf3d271a54a554a14fffdcbde5cf2fe39223f587fd89503ed918982536af36a7cd394e5b5b960355686754aa7e5a7097f67db050c9c91fdf88b3a77b97960355424b227d45b93719d3ca4868210494666e847d578f26b98a42878098cf285d1fa09909b216100bf9465bde4ef1297b101d074d02c2539f65e09c0eb6ed352f7333bf3baa773509e739f86673f2cb436d84fab73c6d506ba4494a3e35c5e9e40fe2dc9783ad2b0c7c5ce83e4648af5efe7e824b3694eb776bba5f11f8050e2f1a7f36b0c94795e7504efc38e49eaa4f4fde4f4f4711d3566b5479028bd1356cc70988b3e3237767f74e28ff40fe0ea83fd0864d634b5012f550a730230057f3271a6dbeda0485776723cf53f4dcc5ee9d9088818979003ac9b0cf79bcf4888db60727e3fe38fc6d4815dd32aad41db39269a93156cc4fb1966cacc6c47e5b6c54f0533928bbfa56e47cd740f7723badf9f948aaa582f7443b2295d97e71e3449e16253338b2c9f03d15322bc5a6a2986a0f5b0ca1012271be9a6030578db8ec1aeafe5f4b0e8e6e9a693dbe246d48aaed09f2654b9b7899b66bb2bfee2d348343dc4f2297c411e248470e41ecdd9fefc08289d114c819681b23c9aa4072a9061a228d510c09b839f73ff5c95f2ebd118662fe157d8c5f36f88fc476dfb17958bff145ad28d3f39f0b96808fb5c5269d49e2bc43a09a206ac70853ae4d13a6b236bfedf066f6ee474e9f91514c4cd307a2fd15af633963f6626cb8b578320d4f7196a2f308fcc9af47c8eb0d67e07b3082e255a2b9300d4ce4b2c9636a10865683d0ecfe11aee9850212dcbd481f695d2e54441df2a23d1b9f0ffa5c4ac06be86d372062fe4bd699933aff53be4da1c6d7c20cac31c10307c955ae576275dc4966a35db668380578da25ef0baeb1fd50e3979a4e28152e6df74e10b956bb709eed382b6fab04d2916c81b31be0f3c29af1c75aa7b1be7d9c25cfc8a710143abe8f598b3be724d412ae7601179c6aeeb9232170901460a81e19944eabb6955e3145459da98db296476ff1f63768abf4e7dcbaa9811a783f98e956d4b6559ea9358026793ff0cba69dc7b0479af6fc71a530b90b2385526e5902adb189565a7bed87d8aedef6f821b3445ea49d5423815c2dc0e6ea05dc523504c1cb76de9d4d433a0b9638c53198049a0cb1096179b8c626091d504962c1ded6a943ffbe9f1291789c131e22781aa53f6e62ee3810ae0879f6b8aadcfe85a04a63b3bc4747da58cefea50ae52e2f4b1ca688582b80286fb20fd5b482b8e99ce586ebb38a0a1e524037d0c309236b12eacf8e072c92686a9835e3d1f2a3480db4025b318dc43760b116fb92597baebbb157fb8d4db2aca5ce03662d3d0a9692ad0fa759a5545608a32281bb9ea2cf438757537218ff3f4c3b37abe844054c4db222b0e5659d2e37c32cdd40462c5b88dff897c193f48e69b809f78e080a34c1c0905a870da0038bc7be0a172d3e8b6699f77711b7146b014f85ed2b6a552e194309d4844ecd7b414e736e0ebdf87c5ecb8451813c043a9725f64f36d3e59c600ceebbfe1c072bef8614fa834637a9107e67fb8f4c92a7b48f8d4b7658856f7c11f724db20455f209f1be9c0a7a5aecd6935701a9cc3785d3a23a05f3bf27a13fde609f368b2d6ab3f9f0ee7626c3debafc14434d2f3684ca68554c365473f0b22e42bd9c8977ad6a1b997e11cc83cdc47b4551a7e2f8a0e23bdc32d545d82781160af5d032afc12482ca1ce65428270b79c1b550ba2a439a03e70aad1cc10c6919710a92d899e2c8467a756ec1797b9ce653e91d827371fff1ed38ffec4c88058a79fa7d6cdb31dc34345deb3dc1de338c1a8f6f1fc5927ad374e1f78d65ca5fbe8a22ea61645b147ed2e7bde009d9e0a39413d2f43b458fcf7f48887fd9065b5a03ba620e53abbbd9f363f02798263105389b2fb8dad5ca991377fd5b591abbe2ff152e9c77f2e8d3d6b416f7939b3dbb69478fea2a28de18505ee9dfadab28e34ac4eb8ea06b269d15c6591d3f71520aef06b6d2179fdb55def5749244a1495f2c102d4e584e0e9baa3763c80ec7e7985d363ea77a0f3cc596473e0a269873ffb709d625987580dc9c8a85b83a89f1e9ab8dbdd2b9aae221ee124864ede67f7a350a56029f4e57071017acd3ddefa95209f3c3b96f33662683899fa35244cbc2a96cc551088e936fab02d0aad7f7ad75335ed5a83728208297182e8496ecbf3df1a4d4b4805fd4a2ef3edc1471ae4fc4e5abb2ee66281e8f2d672812b4d4fc1bb1ea7da5e7b7884d9383bb5e285705d4c61ce9bae4ff2c4b52d3e4a363b42f46bdb9752ff19741bb4a965bd611b2ba23541a867b4bd1f4b3448512eec2f0fa0252f6787ee73f5793c6c302cc7c41bd26fe5ef8daa5987a6b958335e7c17ff981f7750d4b7c44fb9e42675f2f20e11d7b787b6c1667e7f8c5d3996267a994bd09336576fcdaead42bda74154af83e8a0e10ecafc9535d309395dcfdf8641d54ced90b67e08e842ab0f9d3743bd94dbd7531c93f72464b8d0f6428d996bf52a3b0b7d9aeb248ac50ef9b87cec30f5ac68b6473b4fda1523f85c2dfe13020feffeb469a6bff5dde7c26bd6719132", 0xc3a}, {&(0x7f00000014c0)="18", 0x1, 0x100000000}], 0x1000000, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 08:26:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xfff9}, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x8000}}, 0x18) dup(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 08:26:50 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r0, 0x11, 0x0, 0x1434fa83) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d0d, &(0x7f0000000000)=0x2f) sendfile(r0, r1, 0x0, 0x11f08) 08:26:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000001c0)={"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"}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[], 0x32600) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000000)=0x14) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER={0x6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, r3, 0x20, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xa4, 0x42}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x100}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040040}, 0x4000040) [ 175.923425] audit: type=1800 audit(1608712010.667:3): pid=9595 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15779 res=0 08:26:50 executing program 5: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000480)=""/68, 0x44}}], 0x2, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x3, &(0x7f00000001c0)=0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) sendto$packet(0xffffffffffffffff, &(0x7f0000000040)="78d50001004103e62000ffff8100341a", 0x10, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_emit_ethernet(0x46, &(0x7f0000000580)=ANY=[], 0x0) 08:26:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x10) ftruncate(r0, 0x200002) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x980000, 0x1000, 0xeed, r1, 0x0, &(0x7f0000000040)={0x9c090b, 0x8000, [], @ptr=0x377000}}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={0x0, 0x0, 0x80000}) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 176.040463] audit: type=1804 audit(1608712010.697:4): pid=9594 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir322542557/syzkaller.NdI3Ht/1/file1/file0" dev="loop5" ino=3 res=1 08:26:50 executing program 3: pipe(&(0x7f00000006c0)) r0 = socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x1) write(r0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 08:26:50 executing program 4: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="000400000100010044000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000780)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e7c2645fe8c264", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f00000003c0)=ANY=[]) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f0000000540)={'ip6_vti0\x00', 0x0, 0x2d, 0xaf, 0x7, 0xf10, 0x8, @mcast1, @loopback, 0x8000, 0x10, 0x8, 0x3}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x8c, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x10000}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x800}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x80000000}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x800}, @ETHTOOL_A_RINGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x7}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040001}, 0x20004001) [ 176.153290] audit: type=1804 audit(1608712010.697:5): pid=9595 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir454011428/syzkaller.t5d1vm/7/file0" dev="sda1" ino=15779 res=1 [ 176.283045] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:26:51 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x4, 0x8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) unshare(0x40020000) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 08:26:51 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)=r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000340)) dup(0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r4, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c"], 0x1c) sendfile(r4, r4, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) [ 176.478070] IPVS: ftp: loaded support on port[0] = 21 08:26:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xe2ceabf001b65bb3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_MCAST_RATE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x2c, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x20008000) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 08:26:51 executing program 2: getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r0 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYBLOB="00012abd7000fb"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) clone(0xf712ad80, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 08:26:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r4, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x35}}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x4}]}, 0x58}}, 0x24000cd1) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000804}, 0x10851) ioctl$IOCTL_STATUS_ACCEL_DEV(r3, 0x40046103, &(0x7f0000000040)={0x5, 0x4, 0x3, 0x92, 0xf4, 0x9, 0xfe, 0x1f, 0x40, 0x7, 0x1, "f40e1effe3b8f17c790504c67289a941524c1378acb5b11ab84f4fd9a64f1646"}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 176.877122] IPVS: ftp: loaded support on port[0] = 21 08:26:51 executing program 3: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000011000)) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040), &(0x7f0000000080)) syz_emit_ethernet(0x7e, &(0x7f0000000180)={@dev={[], 0x26}, @local, @void, {@ipv4={0x800, @dccp={{0xc, 0x4, 0x3, 0x4, 0x70, 0x67, 0x0, 0x5, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x12}, @private=0xa010102, {[@timestamp_prespec={0x44, 0x1c, 0x6d, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0xe}, 0x2}, {@broadcast, 0xf74}, {@remote, 0x200}]}]}}, {{0x4e24, 0x4e22, 0x4, 0x1, 0xa, 0x0, 0x0, 0xc, 0x5, "eaddff", 0x2, "e167a0"}, "09044364db9a3c529a8a16483a88d5c52cffbdb773c85a0437e9ce94b74cd55627398d1ce263a4c9a1e8182679556158"}}}}}, &(0x7f0000000040)={0x0, 0x2, [0xcb5, 0x510, 0x53f, 0x974]}) [ 176.941148] IPVS: ftp: loaded support on port[0] = 21 08:26:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0x7f, 0x6, 0x80000000, 0x4, 0x5, 0x8, 0xff, 0x4, 0x3, 0x7, 0x3, 0x1f, 0x6, 0x81, 0x80000000, 0x0, 0x5ae0e1f0, 0x4, 0x7, 0x9, 0x6, 0xfb, 0xfffff3c5, 0x4, 0x4, 0x800, 0x6, 0x1000, 0x9c, 0x200, 0x5, 0xa1e]}) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x41000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getrlimit(0x3, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3905e48c05ec35c79f9c2afffc1beaca396e847c394f8c55000000000000000080eb82e2364c9872e770336e09cf4b7322e37f231545c6a67d897527acd0439d081d4732d3b072a2752fcf2020c5fb79b021614e30de842265c69911f8b414688a5e4eed2d24c7be864c8391549f60d0da557e012dd5e1f026590b40704d3b61f405c40eb71a75f8fbf7648ee6733a011918b38e8ad7cc0ead82e367e88ece019736844d342a74e33060965f24d28fe788424012dcf5549dac6c227be6cb496f551e34741346a9423f4401dfda4e67471cf367661126f142c376d2a5602bf79a563bc32f", @ANYRES16=r5, @ANYBLOB="020026bd7000fddbdf250800000008000b00b02100000600280004000000060028000400000008000300", @ANYRES32=0x0, @ANYBLOB="0500350004000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4800}, 0x4010) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x80000000}, {}, 0x401, 0x0, 0x1, 0x0, 0x3}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x0, 0x1, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x98) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) [ 176.996817] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 177.070260] FAT-fs (loop3): Directory bread(block 64) failed [ 177.076421] FAT-fs (loop3): Directory bread(block 65) failed [ 177.084367] FAT-fs (loop3): Directory bread(block 66) failed [ 177.092379] FAT-fs (loop3): Directory bread(block 67) failed [ 177.099934] FAT-fs (loop3): Directory bread(block 68) failed [ 177.106113] FAT-fs (loop3): Directory bread(block 69) failed [ 177.114675] FAT-fs (loop3): Directory bread(block 70) failed [ 177.141094] FAT-fs (loop3): Directory bread(block 71) failed [ 177.157705] FAT-fs (loop3): Directory bread(block 72) failed [ 177.175760] FAT-fs (loop3): Directory bread(block 73) failed 08:26:51 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f0000000500)=[{&(0x7f0000000000)="c97752d0b2447a92422b38a16340c06349461e2955a7c1df92e1ffbaaaa4144f42c673f1675ca978de215c22650d44b299430e9ebc8aeabd2b0c09cfb46ab5caa938f12c67cdf45c3ea6d1978ec134c24252ff1f26bad0ce7f3f892f254f26426e0e22a64859216f073d70f5dc51b0a9e9eca5d0d30ce65b6d94", 0x7a, 0x1}, {&(0x7f0000000180)="a8175556d8bfcd0889966a12085d463e076dc06d8bd6f9ce0e6e611e413b1fbbf9fe68cbe4da5f2ef5af9e95ae17daec4f24f45af316c9e6f9c20f4b344240ac62850148e2a532364de9091f3ae0e9191636a7638b1d7489fe3934ae825fad4e6567f54742c284c7f73afd285e56b060b0e8c08a15984696b925d9a6d8cdf483e8dcd2d378e9775eaf0eec9d619f4875599f78e404d60fb4c5a42fb440a1ed584165a4209a7af79046520d1721011cff6fa0ef330527b96454da9466bb050abfb86e5dd8674d8bd1cc732fb22361c45a3f46e1d9fe55d97d4bc46aaa6144c288bf1d", 0xe2, 0x5c0acf0e}, {&(0x7f0000000080)="01f5d7ad53ad137e7d4db64e5bf9c80cf384dd54325e9dc21420b7f5fb42a596641513ee02d2682b71bd7c783128c2b1de5e", 0x32, 0x1f}, {&(0x7f0000000280)="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", 0xfe, 0x8}, {&(0x7f0000000380)="7321b190fb158758ada21b87e9c4182f02b5038d781b5a44b81009932ca6eca9d7a847a9faf301fcc64c29da8d1b67b83825f0f3875f30db46ffce17a58c64aaf9bd10de1fd91ee8114309e2ac429564032ef28d1fd15f00b175fb99402725679ed6bc1d8f93b29c81fb4fc019ccb5201e6dff0f3d7d95ce2ce8c57e4b32ed962863cfa595128bef6dae0872ed41146d7b9316a00e62baf3f62ae8ee7c8026db2b2857ba622f20caa276a68bff0e32e36563053b78834530f470ad8d26d9c29e741384dc25f4fdfc62445daae6a1684d591dcf6e4b080db2b1bbe3675a08b193a181b35c3ad2c030775bb048a7d77c0d177e453649ca56", 0xf7, 0x5}, {&(0x7f0000000480)="d30f1fba4c94e6f368f53604fc28b8b9212eb9fce0cf21f360928afbd901755af61924da63563b8c99d7916e5e648cf5b2e02eb5fc7a0898b5161d7d41251d32b1cbcd4c13f3c6f08aa299c277ff40683d43098a99ffaba7b941c410fda8abb603dc5a6f00c68f421a67ccd3adc5333a55e4c2a100dc12", 0x77, 0x77a3b109}], 0x0, &(0x7f0000001580)=ANY=[]) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000680)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000005c0)="3aeea17ef8a889b2c040dc190c57e30133ddf7ed22069cfdf03cf36facfe9236e9e67c7971a365393b2fdf827939732357676d2ea01ddc8018a3bd485c297625f60390476835938b4902eea2713a5c675c8d0c46f88d3cbbe8506425e6bcc2a3c84159ae8a309f47c99107df795de0250211454990330081cf249303726df6a1ef69f12035554a3d05d4ca8d11d91c512e5d674c1152fc1086bf2a60b164ba", 0x9f, r0}, 0x68) 08:26:52 executing program 4: getsockname$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000380)=0x6e) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket(0x1e, 0x1, 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00', &(0x7f00000009c0)=""/4096, 0x1000) recvmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x3e8, 0x218, 0x0, 0x108, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000180), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0x0, 0xa, 0xd, {@mac=@remote, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x7f, 0xff]}}, 0x0, 0x8001, 0x1, 0x21, 0x7, 0x7f, 'gre0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x50}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x6, {0x8}}}}, {{@arp={@multicast2, @loopback, 0xffffffff, 0xff000000, 0x6, 0xe, {@mac=@dev={[], 0x25}, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={[], 0x42}, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x7, 0x6, 0x0, 0x3, 0x7f, 0x7fff, 'hsr0\x00', 'veth1_to_bridge\x00', {}, {0xff}, 0x0, 0x1df}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x35}, 0x2, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r7 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r7, 0x12, 0x2, &(0x7f0000000240)=""/218, &(0x7f0000000140)=0xda) write$P9_RLERROR(r4, &(0x7f0000000080)={0x13, 0x7, 0x2, {0xa, '],%&@--\x85%@'}}, 0x13) ftruncate(r6, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x800001299}) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xf000}]) [ 177.425971] XFS (loop3): Invalid superblock magic number 08:26:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x527f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="8feb01001800000000000000180000001800000006000000070041640778d93f1d6700ba00000000000c000000000d00000000000008"], &(0x7f0000000040)=""/48, 0x36, 0x30}, 0x20) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000380)}, 0x34) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x62bf91a5) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f00000003c0)=0xfffffffffffffffc) 08:26:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x54100, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) [ 177.560456] XFS (loop3): Invalid superblock magic number 08:26:52 executing program 3: syz_mount_image$sysv(&(0x7f0000000080)='sysv\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x5, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00']) syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0xa, &(0x7f0000002680)=[{&(0x7f0000000100)="094bfbd014a1c4dd5b2b6b1efb44261e59ee276897343d8ce2c6c9cb3e42df2aaf77e21657903b44f3c4a66f5c7b29b7599869ee79356477f4780da18b34e2e6054153232b8367306f619af4c1fd0a617ffddcb7836fabe16d07fdf32e72416f2689974569e65bd00e0fea325161eb401532454ca16f6f9b8b53b6bb56baada2912e85878837d017c4688027d5", 0x8d, 0xa54}, {&(0x7f00000001c0)="d9e321b122c48d1784bf388d508a09a93debe7a18ab8b17e038c31efd14f0c60461406a1d2429a81fa103c60d4d175c0ebe44929a6a0a01af1b32ceb", 0x3c}, {&(0x7f0000000200)="2e7da8daadcb25b03821c55c83164e25c940e1591aae45893c8975c58a63bce10d4162dd0ae0f6b438057bc11941d639f3cf1e0012e289835394862abe421e80489dcfc71273324cb517f339cd0003e1063109824b69c4af228acf98554b429b705c7339d598b81f27ac09e1023824b9ac48f770f784e7e253f821bcb5b80e72f426e2ba660501886436ae10835905ace194d89b11da3262c2406f6ad03dca3bd60257dac7f58a334d7affa3684f6805b983ff6602d16621a76d6ebd587197ec745d13c91f9c5f68a03ff94269c58ba4618e3cd0e4fa86f216843dac0f463adb2495fa65b0113a75186c4bc0", 0xec, 0x3f}, {&(0x7f0000000300)="f41e68a3cd0272939d6cfcece6eefcca9116aa307c01295dc712abee1c1f19140a33813e4568beeabfd237752e65c715dc520dcb953700f52aaa86731420db3aea05f8c57d4f0bf419c2a55e87d2906e098478ed45b5bb80097f2355132be0a02ec460aa1c64058cca108aa13191bbe7058459c45589377c35e32907344279cb339531001133dc59d79efe24cc2c24fd00cfe3b26899e69911e37990ef6b09d9bff429f0fc6bec9c651fce781fd6b8c5c15114781ad0abafc30271ab327d8191208ef322c7b0641b5cc776a744b8e14d0712b945", 0xd4, 0x3}, {&(0x7f00000004c0)="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", 0x1000, 0x3f}, {&(0x7f0000000400)="008a53ca9c07aa6d4a468072d5c2df7119ce7ed90dbcb7f9", 0x18, 0x8}, {&(0x7f0000000440)="4d2440f1206a70455bd3876f4a68f0549b3b706799ca6a1a3524a55564dd01cedcc598bc", 0x24, 0xfffffffffffeffff}, {&(0x7f00000014c0)="1cad888e962ef3e6492b00e4e003f0c596f77dd3c86dc7d05e2394eb655484d22aa2eccf328661d714bc3743899f565842df56a7f757e9608f4642f9148a381443d5ef97b55b0bd29ae3da885b4f270cc25cac7835ef5b611efa949b2cf9827f4f0984db8a93db04ccb5e500774de5b40209e39da49fd9e1b08bbe293be2d0ee18c92c34cd4269bbd75023f2addfeee7282ab0e65092aa24a0af6b", 0x9b, 0x40}, {&(0x7f0000001580)="fb9592c3961003d7923a13b71121352351d918dac2b35facb91ae80e4e6e405c6e493abb93a1cb3eef0a729c2fe220e157d853413d2a046c73ea7e9674799cd7d5829ecd5fbb3919164394d5a8421601b5a42ab32c2bdc533f064b3b1bea461dcf551d1581be7a972ff71f9c40b6ee7c2a1ef3870c5aee835d6dda37d9e55d6bb2e9d3b00ab0b7cf50bcc3bd618b90f44ef108e92966c747e4950ae7303d09801153ffbf486f207de227f82ef0af9e71a9117a799073913c7b3c48bf3b358d96e6397bf7a8f8b7b4b1b458237af53d5f9f86c765d2e06c9ba683564fd193677dc53c0b8430ace4fce6bad4884ed3a0e514c97765c17cf81161a5c961caac74947b24aee04d1b3cc26184fd359e54495b6d11124529895713620bd0032ab96464c6c210cd1422feab3318a7e91658deb6efbcbb1e897b99e543a4304ff7c61c928185d3fe75e7ecccab72c2385ab476e35e3bfd0fe6f5dc485255bc1ddc2206f64777880369942d319d2c8ddbd434ead1719af125bfef09c017a1cde17cb2d0bdfa032baf3f053ef96834bd435b27099e5cd35344f665833e3f9a25b311fcc7015be7bb72035e8b6c9d49730bb60c03a13d42dd6ea67d1c516c51c314dc793e34a09df8c4a4915772406c01dfb7b9085504ae0ada1a3de41c09358682c666c56fe5015ddb210a24f53afcdb982f273a5ed5af9c9aca73a5f8861ece185e3e6a5640209c12489c04546188b28cbd7724aa84d685ccdbe1b668bce4044d3e222fd3ef4916defb0f8acf6147c0d20c0e5608049fa4c058d34b3a8d0307c0b3428dacf85978936fad6e46c4328c587aa8ad6d242caa73aee094d75a93b348572e447278f1ff9420eacd6e82660ccd3e124658d060514bb6c840e64c863bdb4a1490591bab5685c68b2df9cb893dfcc49c9327954e4569da4372b2e4e7cb32bdf7fedf20faa0b3ff2f7f9a81d36fcdf528fd7ca5859be79ee0b1cb72e8848ff5fd29d2f75b575f2d21154b498bee04cbcbf568529425041e9315b5e01aa3dac41424bb3fd75f158ad10c34d8ccf3e70e565b1360eeea8742e951098b44e30bd638a84cb2d46ee50aebf188207f4dbec7fcaf1468bb992d85dad98090a947eec14a0d0be400ce2ec59296681d14077e437b81ce59b6afe9bf68aa3152b8969165748b1c450f24d56c3ccf32f4618b56935327a17570be3a1068becfec8d945604ee3d2892d30cf78eeaa2f65c58c8519da18ab2838b37281e77fd2f7a526a3787a2770c1ae02d666db57373fff46f523428cb8015d7cadf016070719dfcd935c2e12f14ad694cba51c60f1e24a61f25e633db5d1a1e0a87a9dc77d2ef3ef04cf0fc1f44f42e89057bcb114ff800c359c3e0cf9b6ce880164e36e22ced166d6ab69b88f06c7e44640a5d8c7de99e5efe02ceb3818e931c557b0e104bcefd8005e4d557b7fb1c61ede5ce56ef53fe4f9a18dadae58e90431563263d5dd9e4932937053050b2607f3ebedc4c19ec9289fea7caa012b9eedae96ba9ae9f9ea397cde508eb67cfb792d1f3e45de52d2e51c5b8a0d261cbe1aaef4811355651c379e994fea967c2128207d614bc1f579f1951cd2999c2ff179fe8d945535fda60a50673cc7479fc996a3338a8465e763a257746deab7bacbfa18639b9f0007607b42294c1d5c3d98e6a398c6fa734a42a5453de704e544058dcfa9ae59e6ab1d7ef77542ba5534f19b22a71764af939fc0b2f5e3654efa5467a40cdbcb25ed634db0d6d5439ea46c26d46a17c30aeb62b12320749c31d3eb1e81ea87c0f7165b4d01bf600add37c2f471c84faa8921f3eca762de252fd3d9604ffcd9799c9d7d78e459742acd140e5ef7036787286e9c7e85ff42d6d83e4d7659ed1d3912d348f6d4d13cb85e0e9190464bb77dd876c918ba524401c4b55ba3ed4ba45ede82a113928fd60ec853539c7b5da399956d59e8141e6441212235b3f07e1af954cc99f8dda9cdb347dc2ce45647a6fad7073e2dee982f59bcd30ab822a9be3d999160dcb8bebd2faf08bd0940dc209ece462025e4876bc634b3498c87aa14a3e93c2398159421c98e1274d4f6be53ddbfac279288c18dfde29df8642d0a16fa5c44ca33392d1d6436fd0d2ace8f5412fb2534686103639d44fc110a16ea711eeceaa8f60d513365e71878a6c39e4b89a331784dab74fd15ec8f186b7f0f8fbcd97d0108aba724c27462cc69b80cbdfe792c99a30512666dd18b9c0fc3ea718a4609c56329ffb7c1dda02283b6ffb5e517bcb928e6f1cc64d1473066e7f72ccc3ab85ec976f7b7cf71768b6a723a3103440e779ab5102d7467b15784e2adc1797733a69c7b9471794c472a29afde42ec981de529d34a43deeee6c9db8b10d290f4c140bafc4f26d5c6b85c37c750ef8c807c768d2842bbe33c5d235c0dc1ff8603da7dcebf3462024255db6a09f8f5d6a9632db8b4f83dbde98f8c63629b1399cb65b68809c598c59dac34aba7b79e8ce1cfe721a79717d51ef2e7158e6a2e642a5ba08691ad10bfdaede2c4a2ede4e4693f8ffe23f45628a9fc96485061f83224b0b07fb2fe3f425ade2a4b0296642f50693dc3fe9f1c63ccc8ca706693c7e3ebdc6a4a89ea65f5024db27079dbad7c65b8baf8939e8be9a5b8bea46e3eb0acfb6309cae8570c999c944bb22f27a1b5ee3ea5062c451cd7934ae6cb575bb3dd90b1875bf4293aea8866004e985a34f9d803b23c8bbe6b49a799bd8406cd1765bfd114ca0b1002a1ed70770027329ebb17bdd9fb0d4040eb9b125c39836bbfce1f3190190d0e5184368ff9aeb9a16b94e35dc291ed238593247819cbe824f25aa3335bfb6272bb759a1673e2bb0985faa10983a510391f45a89864574555f5382e529cafd054b6b6edcc0c27f1bf08ecaa5a71950dfd735573147a7a7eb791ce108cc7958255bde43b1ed18cf6b44fb7de5c53494140ec21e0434257552980c0642a9c76f11c034350c9e398ffcab6b3091034cb4dfd77aaf12347d96aeafa8a671eaec859d70472f21e6f7242b9b863ee73b0a53fd57ce928b4ffcab1aee47b32ff4750bd4117814a6fa4aec8155a2cfa2a649c7e5a871c762465c43909e48af3ad76dc2c438038f9ca1d7483ccb23f1278fa0bbbc774d3f92dd75f0753fed973667750f2c50fc262167cde73b47ef3cc96dc45392a82b9359e14dc4c7b2ae2c899fa3e365e9cc1ea5ea1c9aa2b018a68986d3f45b6519a6c63f1fef39daa7abbe1b47fe4471ee5fe04c02bb824e275b494dfc4e29c37e304012809f9e1450cc7282930c9700fb5bb4e7e7463749e3b314e457c9db013a773c78234181a4e1b1d94d46d1eda1679ce14eeea0ef3b672805b4c341e08e1124647ef72031e2ee11eb996d6786ebd5298d3f7eab74fcf53c9f70cd2bca00fae6f8856bfe43aebed149ef373937f17c7b742f0025125ce44d470b335ffc9b4d44a14d01b428ff935f96474fe86d45f995a28a4efafd6865a33aea61a7ab83d35f1a87e8bb34469bda22c33d252b851116834dff686a909ed08186c93a60f9c931d58e1d43a27821fa553f2c07e74051b1f45ecad36816502f68ac685fca1a8346ba7d2b886c180c15b8d52684f48683f1ad36419219248c22885ecc1b02522b9f85a3e439767e301b744bddcc344107e72fdbfd1bb5576285a89ca06544f13243dc51a669955cf317e8d49a7ff4935adbde7ba3d4dae04ff149139f4962e2fcf02327c344ff42bd4c51cfb2c88d4bfceee527fd1210c0ad93b804ea4c3ebc42067034e76a2591defe0819c9f287a944acd41155d7433e2ca3977e844b47f91081af99a552be1e6226f60e7a451f31d15ae3daddfd6093302563e2fc2ec0e8f40cca1f21fcaaa60ed68d266ffe17f2b3f44512ab1357ba8483152c173a7df9179c6580f91957b143cdc4f7919e4bd90e702c207a9e984448c4a19e0612b05808b4f851a15a71b0c58a06d56e2c98cea920e791c667548f0a34a55990e2fb41c516ce2327b6d206bcc28afe6df86cff794d07528a208166bbf988389e6f755fd560c97da0c5cd6484ec254c80054e110fd72df9ec481aae037c9dbcc8f6e50d39201afd6addaf818b0d0d9111e3bb5141dc3d25e34693279e07994d1edb8c0b7c3d0165c69b26608c20154c11824c3a17f7ee577b1eb30844f3e25fe2a4f3c1208024f753d67b24f005f1dd4f71ecaf96f1d09e3a948d254668dab94f5ad3305635d8dafb0ee04ea41bbed04983199511824b49cb95f9a0e2ad465a513aff12d9ab7ab111eec1158cce724c664f2cf9758ccc65a60b763bfe8ad8f8568e3a991eafbe2dd4a29d2ca4de0cf0877457aaedaa3e464c9ec3d6530075687d19af6b2dc4a8cf4dfaadef6a2cf7e37fbc680c574963ce8c914671d73d495438cef236304edb24952d98a2601138b44085b0c611c9be935108db1d93ec988dab4a1fd257c9555881586127c3bc51c440bc7c69fee7575c8f84023ba4146cd9ad1336e6f0c780225f5ac4c3421253761a521c93f3ac18ff807cf389e634bcb6b255737f7df44894c1117ba6202dc87ddfd6384e9dfefcc8cb2eb7cb153a189127b253e8a0ba1893e239d74b7198378c82dca5d01f3b5dd5ec0bce8de15d1fa91d883f5b9b82b732b3f027d89eebc60f4dd9e343beadbdcf88542dedb9234cf698ae493c7b252571b8652ad961f499533d75c00bf3018a9b2b3536cd5108c0081e475d4cb6b7ca5f42f645d1ace126e466940c625f73d653e3a4b532727f590e1dfcb57fa9bdca5ce8e3428a3e9c35dbf283a700a65c6f55c32e72e06701b03fc6f0deb87a091b5feec2b8a1a89ac206b94319c9f33f5b1cc0d6e86c5b6915e2a63cfe427fcd0b7e12628abefe2e12d9d11912af33f8190b42e0c080bccb4bf1e68fb1f2f3bc2ab8c44ee077750b803dbc00678257abed35dcdbbf7e23bee99073c4e3716eb8fb66a57aaf42d922cc2975e20395c5dddffbd9756175530be555680fe8210e20a02371136b5aadf7aa312b6ac256538ada335166f96ccc814aa8b4409a03c4e3a511a604781ef3aa019b68845ddf2e4bc35f05468a71413caee8ad11a61641ccdb85a90b83dbe90fd80a8c37dd6fcf020096f53c96277ff33b781e66a6e50eda25e742a4b94101e5ccc05e4af62b0c752370685f1f411417948b6a2d1dc5b0648944f8615a16be73f137b41e9acc63b94f67fdb1980ba11d023f2068ae478d9b0ea8166dc55299524c959e0e49568ce29c970f59d361fc48834aa7c44f43fe0e1caf38db822091f57f8b779755c3bcb2507bc0a06c74630d982c88dbd3bf4cad036e8d3e02833a75822a4df02de259c6148beba7b6545745fc793dabc9f45d45003e559e39a487a682ffa884a3dccd271f21a0649c528f6aae5c879ee9404a9c1e9b44cc0d1a9a94fe297fec8f3702c0ac703f5ed08e580b3c284dbc6dfd9946dfa699dc91fc0978c931c553e2c5519ea2c8907898653809b8f693cb9379f18735b4861d1435124602895102a96593ccaaae3c709273654edc646fa787715031e7dbd593388136ad6ad2002a3811c73bffb4792e2eab1e7f7c107f116b51832d19925d428345ecc80269d32cca0eba63eff14ccca038d1f2616a91548ef213563f857b52e312fd312375ce4fc5f69f6d64e0deaabcea224134467c5650cfccd7113e3d7942140e25145170a1a5c7fea7c9c34576aa5dec505729664c32acaf644427ee7566b483691fce93505bfcec7750421f151ff56fd298688e5a779799f7e0e37080dc125e10a76a5cee2141eb37d1", 0x1000, 0x6}, {&(0x7f00000025c0)="2471ee635efdeffe2751ebefa1a9b02435b10b515232db7942b81cfb51e508eece3141ae74f0e5f2c214dcfcd3465ce33ae3605622e703ccba861b8089e0b65deeb7caec066d4938dd50b2b48e861e66ea44e8cd87b5bc1491ed22600479bde59618e3a6407adda3c0a9bffc0917bbf78a08475c803a5484c40ecef46a0238284020cf", 0x83, 0x3}], 0x4004, &(0x7f0000002780)={[{'sysv\x00'}, {'sysv\x00'}, {'sysv\x00'}, {'sysv\x00'}, {'sysv\x00'}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@euid_lt={'euid<', 0xee01}}]}) rt_sigaction(0x2b, &(0x7f0000002900)={&(0x7f0000002840)="c402f93535ef000000c46110161dce10b542f3f043082578000000c4c1f15ff4c44249dcd8c4c2994587f07f000065f30f012ef242dde7f20f2d0ec4a325682a1b", 0xc0000003, &(0x7f00000028c0)="36640d92000000c4c37d044b00083ef33dfeefffff8f298002f726d8f8d88e62b5dd356541346566430ffbb2000000002e460f74e4c4217853c7", {[0x4]}}, 0x0, 0x8, &(0x7f0000002940)) mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x80010, 0xffffffffffffffff, 0xa20) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f0000002800)=0x8, 0x4) 08:26:52 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x8000fffffffe) dup(r0) 08:26:52 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r1, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:26:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000280)='bfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)) [ 177.709679] VFS: unable to find oldfs superblock on device loop3 08:26:52 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000480)={r1, 0x2, &(0x7f0000000340)=[0x7220, 0x10000], &(0x7f0000000380)=[0xd0], 0x1, 0x2, 0x3, &(0x7f00000003c0)=[0x80000000, 0x3], &(0x7f0000000440)=[0xab0, 0x9, 0xfffff06f]}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2, 0x1}, 0x20) r3 = signalfd4(r2, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x22, 0x0, 0x400000000}, 0x20) dup3(r4, r3, 0x80000) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000017c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c4e9994114806e0a81a7af09f3dc54e5035867b23af2d32d2283bee519f59a3b2df38dc8f1578a2439afe43cd1d9a902f06056fc588fcad6a772fa0817ed9f90afbabbe49dd27118141b6d66b8558584ac8bb6cb7a64a26caf9add161ac7d124eb2d4b34ce125d603901741310000000000000000000078a4c7000000", @ANYRES16=r6, @ANYBLOB="00022dbd7000fedbdf250300000008000400c0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000825bd7076fddbdf250300000008000500e000000108000400ac1414bb080005006409000000000500ac14141f08000500ac1414aa"], 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="43dd638c704a14e70000", @ANYRES16=r6, @ANYBLOB="0002df2508000000050001000100000014000600766c616e30000000000000000000000008000500e000000114000300ff020000000000000000000000000001000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r6, @ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x6f62370154d0502c}, 0x24040000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01022cbd7000fcdbdf250500000014000200ff0100558d00000000000000000000010500010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) [ 177.786121] VFS: unable to find oldfs superblock on device loop3 [ 177.825836] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 08:26:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000004e0000000000000000000061101c00000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)=0x8) r3 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xbc, r4, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6722}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x53}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5879}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6c}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40015}, 0x40004000) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x4}, 0x8) r5 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) fstat(r5, &(0x7f0000000400)) [ 177.855795] VFS: unable to find oldfs superblock on device loop3 08:26:52 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4357, 0x200000) ioctl$SNAPSHOT_ATOMIC_RESTORE(r1, 0x3304) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x40000) syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000280)={0x5, 0x91f}) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4000081}, 0x81) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000980)=""/18, &(0x7f00000009c0)=0x12) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380), &(0x7f00000003c0)=0x8) mknod$loop(0x0, 0x10, 0x1) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2e000, 0x0) write$sequencer(r4, &(0x7f0000000080)=[@l={0x92, 0xd, 0xd0, 0x1a, 0x53, 0x20, 0x2}, @generic, @echo=0x6, @l={0x92, 0x5, 0x10, 0x10, 0x73, 0x5, 0x7a2}, @e={0xff, 0x1, 0xb, 0x9, @generic, 0xf8, 0x80, 0x80}, @e={0xff, 0x9, 0xd, 0x2, @SEQ_CONTROLLER=0xfe, 0x1, 0x33, 0x18}, @e={0xff, 0x3, 0x5, 0x9, @SEQ_CONTROLLER=0xff, 0x0, 0x1d, 0x8e}], 0x2d) accept(0xffffffffffffffff, 0x0, &(0x7f0000000940)) 08:26:52 executing program 0: mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB="66643dc58f911a482ac8aaf2e2f483cacc0746d4f8709624a65da2c9c1b643cf73a3bd76a40560f92ff1b0b527a6e2d9ea960b02c3eb8da7ba923f0d60fcbd66f7c9851988e2398fb50aa9052fd7e656aaf604979f0ad4035e5da5f75d9a9741ec35d0c4ac822e29a07c9c71b5", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d399b68516281db0e8a1ccefa513b936cca05f2d7963dbbc88300492487c3ead9490e2d393fe3bad5fb45899c6cefc37730c9e5fcd0eb2af2e2a844d0ce5d73a2cd951db4d7231e5d73e187b80dc382b668c3afd71a1dadaf4e798400e128d4d58571ce124a368ec236153034c96ed5885db8214c5b6a5b336a515c0d221165591792a5", @ANYBLOB=',grou', @ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f00000077c0)={0x2020}, 0x2020) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1800804, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) ioctl$CHAR_RAW_FLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000002080)) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)=ANY=[@ANYBLOB]) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0, 0x0) fstat(r0, &(0x7f00000020c0)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb74200000000000000034b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9855dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430040d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x20007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x3ff, 0x800, 0x0, 0x0, 0x4, 0x0, 0xfffff17a, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000002480)={{&(0x7f0000002700)={'KERNEL\x00', {&(0x7f0000002500)=@adf_dec={@format={'Dc', '0', 'RingSymTx\x00'}, {0xf1}}}, {&(0x7f0000002680)={'KERNEL\x00', {&(0x7f00000025c0)=@adf_str={@normal='NumberDcInstances\x00', {"64a1e564c29849b3ca9f36268bdfe4ce15666e5719a17e27c463213a74971efbeecf0d13c244a529b414698f4be3e6ae660955b4c279b074611c9e105d4c56af"}}}}}}}}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000024c0)) [ 177.941310] VFS: unable to find oldfs superblock on device loop3 08:26:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 08:26:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000000)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 178.094198] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 178.170650] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:26:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fowner_eq={'fowner', 0x3d, 0xee00}}]}}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000002c0)='./file1\x00', 0x100000000, 0x4, &(0x7f0000000740)=[{&(0x7f0000000500)="1c5a48e936dd78a4c810e2f6e45f", 0xe, 0xdc80}, {&(0x7f0000000600)="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", 0xff, 0x100000000}, {&(0x7f0000000540)="e48bba27d7077c1e6ebc58fda01ae3264bbcb98142b4db599745a12ee0fe31bbfe70f5c64c2babbec4c3", 0x2a, 0x3}, {&(0x7f0000000700)="cabc0a1c22c4b67f4247c4b6fec9f1da5ecedf062e29b0e88b39f946485852698364eec018a9be94614ab903", 0x2c, 0xfffffffffffffe01}], 0x41024, &(0x7f00000007c0)={[{@noinline_xattr='noinline_xattr'}, {@nobarrier='nobarrier'}, {@alloc_mode_def='alloc_mode=default'}, {@resuid={'resuid', 0x3d, r1}}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@nolazytime='nolazytime'}, {@fsync_mode_posix='fsync_mode=posix'}, {@grpjquota={'grpjquota', 0x3d, 'group_id'}}, {@data_flush='data_flush'}, {@noquota='noquota'}], [{@fsname={'fsname', 0x3d, 'user_id'}}]}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000000004000800000079fd20b4ed444b32d74756f40a93f22f8571b6aceb8811b8082cbda46ad25c34ee2dd1635fc8e529b458e006ba07e7f952631988df4b1b6e6182e9e0e1088a96abab99e63be34c6d4324776877322e50423f48ccc1242cebcc53dfa36a4638af4632c2bb72af5a241d84fa158702ef0cdf9f765c245008c114227dd549419576237b8078612cceeccce12dc39ce3180439b4f177288fddb0463542cfb43025f1c768665bbc69d21417802c99e2b5c511af90db9440e3d4b6aa8da8b904a5020d3c89c7f684cadc", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000200)) 08:26:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="680100190061867761792dc0232044514c12a2a98d9444b20e3155363d18c9074711fb205e157741c66933cb669e6df38480a372ba43ea2d81b3adb28d7ffd54f0aff9ab3389a3aeb8352a9751e50176183d12f04d2b317232ac9ec3be"]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0xc00) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:26:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x13, 0x0, 0x80, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000400)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000540)=""/95, &(0x7f00000005c0)=0x5f) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000180)={0x6, 0x705a, [0x3f, 0x1, 0x0, 0x800, 0x2], 0x100}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 08:26:53 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="8514be95c7f41c082b77886056c6620d7b32c4b9d13126c81ed7ae764b0fac24f27cd12d7b233af8e884e2558bad7358749cb0a38c81a5541edf039e5a72a7992675d1025713065547950c502cf30bc70b9b895389a69a3f54d7261b9965fbc1b9580ae0b65184da94484ef59ebe255b574e73"]) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000040)=0x62f6d31a, 0x4) unshare(0x0) [ 178.352641] tmpfs: No value for mount option 'h' [ 178.409285] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop3 [ 178.433417] overlayfs: missing 'lowerdir' [ 178.434188] tmpfs: No value for mount option 'h' [ 178.494241] BTRFS info (device loop3): unrecognized mount option '…¾•Çô+wˆ`VÆb{2ĹÑ1&È×®vK¬$ò|Ñ-{#:øè„âU‹­sXtœ°£Œ¥TßžZr§™&uÑWUG• P' [ 178.511388] overlayfs: workdir and upperdir must reside under the same mount [ 178.558085] BTRFS error (device loop3): open_ctree failed [ 178.592955] overlayfs: missing 'lowerdir' [ 178.622397] BTRFS info (device loop3): unrecognized mount option '…¾•Çô+wˆ`VÆb{2ĹÑ1&È×®vK¬$ò|Ñ-{#:øè„âU‹­sXtœ°£Œ¥TßžZr§™&uÑWUG• P' [ 178.641703] overlayfs: filesystem on './bus' not supported as upperdir 08:26:53 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0xe1bc, 0x9ba, 0x40, 0x3, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000080)={0x9}) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) tkill(0x0, 0x19) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000800)={0x53, 0x0, 0x29, 0x0, @buffer={0x0, 0xfa, &(0x7f0000000300)=""/250}, &(0x7f0000000240)="76acaa1534fe5269090c2bd765a25d455f43b3b544d4d972be4bbb13265cbbb650c606f21817895a49", 0x0, 0x3ff, 0x0, 0x0, 0x0}) 08:26:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:26:53 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0x4) r2 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000240)={0xffff605e}, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 08:26:53 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x5cb80, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 08:26:53 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f00000002c0)="2b4524b1e86332c8e5d306ea5cc3228a4ff4a51cb57a482b9a8226fa1543aac6d0d8e79835f8e961e41862684ab3fed2eb755f99dcd8b06e32e8075d178dafe8d8f8095b24f7c28ededd1d6ed79cce3ba65c0f6bc491179b761c4b00fd950025728f6a735efccbe7a63ab4399d3012b43d5af33bb5e5ea35b0dee60ec25df9bc7169db624f5c37084183035c11962986bfdfbd9282a644a705bfb27dd16503f0c0ff40bd7368a693b912ceb9c782f595f6f743251a1a733085ade519a79cfcddaadb0c93b17f3ca5e546020a584423515d808a3acd9c20c5c74d4108f4aad9c094ade540e278f1b314f1977f29d3a37e096ec6cb50153425fdcacfa50d4709", 0xff}, {&(0x7f00000003c0)="281925e9ba39ea77d501114801b3c80c3309baac4732f4ed41cd2b533e22c9cc76c14620", 0x24}], 0x2, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000280)={0x1, 0x7, 0x0}) r1 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x154, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0xfffc}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x1000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x800}}]}, 0x154}, 0x1, 0x0, 0x0, 0x40050}, 0x10) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000040)) [ 178.849486] BTRFS error (device loop3): open_ctree failed 08:26:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000040)=0xfffffffb) r2 = dup(r0) r3 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0x14}) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x1) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 08:26:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x111000, 0x0) ioctl$FIOCLEX(r2, 0x5451) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000080)={0x5, {{0xa, 0x4e22, 0x2, @private1, 0x5}}}, 0x88) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 179.043434] print_req_error: I/O error, dev loop3, sector 0 08:26:53 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000340), 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x100, &(0x7f00000003c0)=0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/124, 0x7c) r3 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000004c0)={0x0, 0x0, 0xa7, 0x5, 0x3f, "a6c7364780b6b5be63788b468eb8c3d83ec260", 0x0, 0x40}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER={0x6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x30, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4040015) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000000280)="b13ad8540f1cee3257c02d7389c9d4b11eeb6af670eb6d89a11b806c90a9f9b8b07501191b84d00e656e062678e634fee728154748dd9c603225c917cac9fe5aadc6c1e659a655101b5670540fbd4fbae29c35c3fbfb599efa1c554bf9c1f64e0e343122c17edb639c7bd21ce94b77ec039e86ba888c9bccd5001f21e6ee5aca434594bb4e7a0f795c56bce229b973256d96aab13f03fec39c28b791ef29858954124742656c040769eeb25abd7df1e9033ed52d772e6817d9e5a0d91011e2031148382778", 0xc5, 0x80000001, 0x0, 0x3}, &(0x7f00000003c0)) 08:26:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0xdc5f3eaadfc1d705) r1 = creat(&(0x7f0000001980)='./file0\x00', 0x0) write$FUSE_STATFS(r1, &(0x7f0000004040)={0x60}, 0x60) r2 = creat(&(0x7f0000001980)='./file0\x00', 0x0) write$FUSE_STATFS(r2, &(0x7f0000004040)={0x60}, 0x60) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r3 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x51, "af65e9707ecc53a55ad4d33982f2f5fd0a7ad02f0755f9aa11f4c45853901cac47772b39f4c38b34733b19b4e6ef29da631022b143961842ef9a39494409f1b6383f0adecf8989ea25edcb0bd615ef1ff8"}, &(0x7f0000000200)=0x59) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000400)={r4, 0x5}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r5 = dup2(r0, 0xffffffffffffffff) r6 = getegid() mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x200000, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r5, @ANYBLOB, @ANYRESDEC=0xee01, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB=',default_permissions,blksize=0x0000000000001200,default_permissions,default_permissions,max_read=0x000000000000003f,u', @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) unshare(0x64040400) socket$can_raw(0x1d, 0x3, 0x1) keyctl$get_security(0x11, 0x0, &(0x7f00000003c0)=""/36, 0x24) 08:26:54 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0xfffffffe}, 0x1c) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2f, 0x0, "040a8a2442f4152874833ec08b2ebce8377663945b57cde8d5058bd12c88aceaffe433e858598d93771d70ba41ecccf8787cbede92a986f6de17e292903d908700"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xee}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x300) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x841) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socket$rxrpc(0x21, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0xfffffffffffffffe, 0x22a202, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x100, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000340)=""/91) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x80, 0x0) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f0000000680)=0x4000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="8c7d3800020000000008009aed41d9268cfa4d14d34680fb8bed6377fee6b127e158ba9a671d", @ANYRES16=r6, @ANYBLOB="f5eb000000000000000004000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x64, r6, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7790}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000810}, 0x44) write(0xffffffffffffffff, &(0x7f0000000540)="1a4d638676e2f0933d4edfc36179a302f77b3954cf080d9aa18b42b9ac91dbe9287089d37acd35309f3a84939610603c4bc4b0a448337f172ebdfedaf2ba8e7c4ee0da81ec6b78989e80d2136962d5d86db30319502ed2bc61dbbc3ab58779a52301f3efad2e3fe04b58dad679857a8bea3972f32230b2a479ae076d0b7ac695b67374e5d649c711d7a6ab82d8f6960e04d97d2acb790000e6dae727cb8a874f755b4e81fba6bb49ee442b4bc7cd00ea93d576451c9dec3b4393d8d9b9042c5b428bf52ff7443596ed1aa8bd4a423b024058d6321f3e19", 0xd7) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000003c0)={0xe, {0x5, 0x9, 0x8, 0x17, "75b0e02b5e19267ef8016466aad7e192c2094406befbfa"}}, 0x23) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000000)) r7 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xbfc8, 0xa202) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f0000000100)) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1e8efb692dfeecd3af568aba0cea8874b70268"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 179.359008] Unknown ioctl -1073172983 [ 179.376154] Unknown ioctl -1073172983 08:26:54 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@usrjquota_file='usrjquota=syz'}]}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x5, 0x6}) 08:26:54 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) syz_mount_image$qnx4(&(0x7f0000000180)='qnx4\x00', &(0x7f00000001c0)='./file0\x00', 0x6, 0xa, &(0x7f0000001840)=[{&(0x7f0000000200)="af72d0a7e964fe73f63da959b7a2f1e8285e64390c02456a421c5314bfce6c0d50", 0x21, 0xffff}, {&(0x7f0000000240)="1cc3d39cb26f", 0x6, 0x7fffffff}, {&(0x7f0000000280)="4a89b84970a74ab75cb77f8e58430e7438f449365cd1e0e1fc5754588b7c92d9963d", 0x22, 0x5}, {&(0x7f0000000300)="b111faa8b65630761e952fb068ed865e0531f73774d4942e3055cba2c58a3a6d4b948f09f1b6146011accc464881c36e9ae0efe289b43e31d1c72852941d819ca3750819ac301e798af2c3457df7f8d2ed06d189f059bc4b3c563bf07e6e82c9944c7cadcc633a425387da8266d22bd174d07609e2d9f0ecfc5edb57f2f19692d292ac50db7fd27f", 0x88, 0xffff}, {&(0x7f0000000400)="fdbc7f0369b7cba1b5b6340e8590ea9a69cd2951f98c17", 0x17, 0x4}, {&(0x7f0000000580)="e0d1d71f0784eb7ee4faf49d341c9e963788cbb150ba77c964c08b388cf1c31e0734a80f9add1de920e0cba312967f18781f7ae44d0ec7966e146601a776e6c3b0e662d547d653908f5dd839a8578f52b4d84a2632e8f2aac82d3859da7de38e5f5d5a86f62a1dfdacac6abac4499e2b05931bdf3d49e97156a437b50bc8121c51ef40d89e3823c0ef0d7b06e84834c988b7c34968efeaa404a6aae9c712d92c42ad3b5779fa7002efeceb0861ccdada62fc9bb8e054e4b05b5327aa30217c2aa86421b32232bfd0886af241a38e0fb030b4dfa5f6ffc0a9fc795e9dd33f2acea249143d4b8a6c35cd181dbb1ed2534835b0e4ca", 0xf4, 0x8000}, {&(0x7f0000000680)="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", 0xfd, 0x8057}, {&(0x7f0000000440)="2195151671e044236c363277a28df8bec1613281347925d219a3c3fa78ddad15dfd87909b0537887026e643a4c8d3506c8e27648cfb7e4578cfeb3e4b933765573a2d1f5bb6c53168d829fdd0b8fac68c9e5fbf7c090114431bd05296c77d74bbf3ab18a2f864996c926b675819f3406e3658fd0891579f78a06d599c24264033fe18404e413939cec4de94ea3bb5a2cb7ddda496010951e43192f5436a7c56f6f3e3cb98d72eb2f661ade086a034237b8a491ad1a11bccd0a5718", 0xbb, 0x3ff}, {&(0x7f0000000780)="8b3fe0e40e7959ccfb72311c16263eb71866299282d7add9b6159263c89a362d5d3b1f81bdedd9350e590cb2184f429725ad69c30b1d0475ad6fcb285a7d99d1aac83c2f13f02d22d1f462c2a0d1f0683e1c1165a097df969856b02a7d92ea9d73751cb3e1cad378da1dd3acd688d4f3674d27b8b2d110ad4e89d8c072feb08e658ad5b7abd43463c984fa4f1e4cbd7749616906", 0x94, 0x9}, {&(0x7f0000000840)="d459f6919a9a2cd78937b7656cce9f7cbfd8cc8b29abc496216831e1975aace944fde87d16a71d2f889d57c24c8f144c4f0993e73a23ed1b85512fefacd1ba8ab30f20972df7957f5d439bae8724fd7b803bff7825ce079d7cae53d1ccedb76fde62c7a16e9a20d7a49c6e714a8a5efd96734fe7461591ab14563da22fd9196178884b204da4c0c38011f1aa7e564e303f1024506f703513e7aaed0eb6455d1e067b9931fa7a75d4337c6efb581d917d9c52429f1eec46388a834cd0c115a42117aab3b2a186088cccc18a0c1b8ac3fb8a719d7420d5acff40045f15e31c9d4b7eebc8039895187f19797a4327ff7c73536a57bd6f69c8c3eb82d10a70e537401be433632f588d84d63db2e77b3e22bab0358c78c513bffff12cfab2de497bb55c9751d53b7d234c988fcd6b2d2490b3b22774304ccd8b74bc87503b7b7f0569bff1db88a3a67603a907f10dfa3c7e2353980a1857bd09dab11b48c51afefc483abaec89a7ab189e67a365c9526c21bd5244f2972b83141861aa7208338def613c78f854cc59a82e98623f8c45ea344518566295815e39de069a4146e1251bbda07e4cdedde25c64790189f679b98795d6ab0c474b0b3743de8b942d3434bca0a96a28d72b5dcd2b4704dc18cb3346c1383de96aca07b09a0fa46e63c2301c26c425a8cad15cf42dbc2ede94243c294f64ce2d602946ffdb8b367deff096cba4ced103296838a6f8d6dcb0f3dc6548f9e0edd49ba14b69f3246d1c4980d1ef4d3842202aeb3a3073e1bb00738dfb1d288ce46c453c89a5dbfe699f7bbab7fd5025b0d70296d7a3432091bbb404007a54880caf53d204107d8319dfa236f62a527d4a29a5b2839592116981b593ba7bbb21064516356c4239079984fc24ff5566bb3bc2083e48b39db5b96cbe9748d93e6bd0603277b9742d7fc851ec5d0075e75439ed8f8c17de9721a248c96bdea09cf99ff671ade580d913cdd355e3302866f89e4d7ae16ce3dbdf4dfddfb892315313f8516fecbd09e28185a60cf2e595bf49845e360e8bca30ac004fedb911615b36e875183b076fdcd8aa3d94da825b30cbfeff27db9f1a3357f931d60c821467f611712216ae70307b22ac710980865fa4939f7522a9d836b5af7a38d343cc7abfd5b740ff9839717840d0e38f2a479c1354e805db5408be5579acc77a362b51ba7d6e476c5f9a8fc6f19b2c993b409639bb6fdeab6089e6bb36005ae058b1da8709c2efb8728287bf0c1b5ffe0f6fd85373dc819358b8dbc8d405b221b4b2078d2f6c0fd6cabd6f2406f4e83d9cb19830475903d9eebd1e3570d54c28dc24c97f5f51444d96f18fb26a6863c86727db56e6299e1dc583e87c789626c204ee7baaeb3578fef68445865255306ca7f46ecb0b4d1ec894eba244c111ecf6262aae15ab19df954869d1cbed473013d5cf01da83c753fb976be8de61a0b74e621732dbd7454b3312e2f9beec27660bc922bdd11fe89c80e3d9b835583a78a55041bf9d8dfd6a7dd344e7da24123d68ef6a90a067a0899cf4c6f6a057d5f420b979ac6a40b5114bda3094f4d2689d5d46dbf923bea6d67f1257706b76e57891e13420830e57102a1554ae54d77f812cd0a6e91da834ae29e9e56342bf7fa85b1c37fbbcbfb8180a3834b744684fc0691e04d8b7653102e6790ddd00e0baf8e9b8f139a5df9a2b08e96c403714130c43522ea113a90404c8e32803f8341ffc1d442348e29cfc5e0a5ffe8b820075ba25176baab66df374c0b1933afef210ed7945e6603e2b3ec4d73dc26b6a96ad6fed6c0e7fe8023ba6f773e08b7413b7b20eb471c8a1d0f574387b707fb5b1b783e877c810d0285227b716eec247bbcbdff83c1c35b6238fd55a89c55b3ddb642d5d3b0f8b44fcc40cf64804f0e82911cc4eca4ba1791580db900bd19ea1ddebb0777be944ab6a6890b0660e888d26a9751f72add20b94e0bc85f043d39318e8eef81741d9b423847aba034b095dcf0f53c4f84b65bfd4e83446635a5ea413a20fd2a3b84a50a4c4936d13f78930f12fcaf7946fbe5525ac9e628109d3cf9c0c5434294e2af514be458b91d02776386ff465f42db6abd698bd764b6ae80f13931e0b8c1c76bbbe1e90b7c33ac75f87b2966ed81ef9d9227cca3e7d21b840f2db4e8a2ade17a8972f18b2955bf7dc40e2d54b11358dde3a47883ce80292f6dc767f1a358fc8aeca6f1239bc63edf84cd77988d6f273fb06a1501e3c5b74149dec3787edabe8410341576a452c091c4ec85b5388e925375edb59556019cfde305924a11dcc252440697b73fcf4b000419439128eadc41cf1b69ba3935fcd74b48cb43e42307ff2f33161a05fa8782bce918e3f3ad7df66b28e014dfeeb262d700c78432f89ebcd5f5e84290d5afab57a08c2c84c50238a06b6106e9ea7eb5c998f8d10d28e937dfcfc2bb0b9f2744ab4149d36694ad1384d25e95ae04025fef6b99bc40bde4a5edf85c2a65cafaca78fbcee3a4288d83574d729c9eb7a7f2faf471cb472b0d65e0b2563444b5a2298fbebc4067b6483f742c338011fd5930cef4d26287ab24937e33e0f6b65ecfac616d893c33d7e7264ab297a713847e6ed6d06fd91f380a9e1ef7a6102b1765967258a657c6e4ee91480c819952cb096a0cabeb5c76107d2277204d3cd35eb8ee295e368d913e66df619b4a2f7e47baa61b8c47cb1db9f7eed6f186eb29156a789409485f15a77e6a281c88beb65bbe5548ffbefc94fc51cdb2abf844951efd34f3f3c5a438ed003014d3bee90faacfbd8a02a7f3eb191fb8ef39767767c273412060eafffbea499285eb9821bf38c858d32a30db57742fef5bcc7dfeca6e99df40e4a7e940f709e1f4613cb2600ba54c04a9e8f92f38cd97dfa07453cc075ab715e793fb1243105fc0aa987e44d1f2abfa5501fee54a65a98b5884fcad2464ccb7ce3b31a56305d1fcfa0b45bd64dfb0e5a35e420dfb33930833ce13dacffa76da00374d5b0ed5acc5db9b8df2369b74c427314905b85f68143987baef1238cd783a009c6fdefe50c6ffb41bbcfc8e26a5915fd9d68db9438652bee5f5bd173f639324c53a34f9b848ec036aa0d066a4475771c739c42b9eae4d932d1176fd7341ceb4f77b374fc7ab78414e46320cd04a964de780fb4f5436ac9aeeb84aaac3d6dda3d0eec75aeec448e3afbd64a9be99eba4cf12f3d978d59bf59e2c36bb8531ec0e2478d56a8b083be15ded7cc160e00868dad1efb3dfd7dcb3cd981fb6fcec80c66dce21617e0340b76e3e3acd14401eb8a113fb8af01f9355941d6c269ded34386883826dea7be9ee32f0af744438517a7bff9a18f3da49246100a82f48aca496f26a9b8e9ad08ac05ccb82b2e56b5bdb8e785864b65f1c0fe043a4502b337077a90f5de7c39447c9a9a8484307c24a9c883794626c84a7e67a6a7ca8ff943edd83b1bda404062e09d26a741bfe1fc36c340d44c308affefc2e821676d8fcfdbf48ac186563ab2fe6e5f81ad0fa2f2d1b2b07e859b6f7e8a514ad0f10363e7113df15e7daa0ef80cc092662f0c6501ea8b19ad6b621d05b340cc517dd3db7e24aca76916e01856e5aabf9da9bf484f0e8a310da931d36f080766cdab1c564a5bc91b7e21fc8b396c5b37857cd410f9484b186ddda40a779c81f30a18bed753b0ea48b6d9e00dba7b514dce5c4f9c81e1f9fecb361b9b6f9e8b8a18a8eb538d03acb73097c0d55170b847cb5e423e2959db62b38236e4b54ee8c642649d8dd0f46edd198b83560e79a54b236404a80357f5cf364f7732c294466de0d150ac5fd7c41eb4d765f669fed93df4a3d8e92e270eb8ef550bc37c431d49254eaf60e4710b742e2e188d44b8cfe652d9b3b003e46c4f10b8089ad32ead60830e859242fc98afa064910a6abf462112b35c5d78e5afa5ccf3b6103ae66b1b64da2545974e3d2f6848eff0dd3c5d4ed2bbc149539a9749e92300c5f189b6c12e74dedc339e853da60a23e85884ed6b879bafc6ba29d3d9d073656654e757e0e232b941eb3756378d1ccae999b297583da6025c929fa21a864d6739cc145d14b886b06e5d6429865473e79f59847c62562fb6ecd91ab1cbb26d953ea18d4939433a2d0b4b8f36be79ca636bef2c32cc7213a89e795b06ae95c88d7c8b68ba7c0d8d42d8eb89df2df515f735d1a5c351642514d5c40796bdbf43150a88b00fe4c0e92ea3339d4eb771d802146f8110d67554a5641d9d5991fa79930a4e42bc092b548debb77d74612e8df14d166dc831e4b38aa93c0b8012f5c72ddb89d166eeeba2ac9f4a5120cb800c3318f0d70c135c23bc217c5b8f127c98d3efe0a0247fb5404b9124472559cf405db3c360e8376f3e17d1aee54f04c24179a273aacebd5d8aff96d7f71a31567a815e73157abe0fee97bb2b775004a2f039cf9cda7fe8d5108280803e470b306766bd1e76d3fabe78ceff7ce7963630864757a761eb4a0e73850147a3362fedaef9ceabfdc5cfb6174a265397a7a39b1ed5da07711f3de530ebfb4e63a3bd8875d548f8dcb588d95d29c4bae487aa6410b166d35c2fdbf95078a1d970bec6558019667b40f8da42032857fd0f00013aa8bdb8625847523a12e276598b7a721c7dcfa283f48ee06d30fc9042ac4cabb1a5c0b3e15ddaa902355fe981002934ea5bbd96da630f5b91c38cdac7580a0f208cd0af5b0e2132610b83a09388cfbd40952618a7af86765969f04f7591973611d7da30e170c16b46f4d159cd4795ef68544ce362b9cbe171b9e7777c879de7240d8bbc44df30df9935332f0a69a6b84d92e1170bfa2852a49759d51a1887302e302c5746d538016f9c54019d01253c40536fa0db94cd72e5bd39402a1a7c06a352154eb602dea7017058365daace35bf65076e8d9fc95de3e78c7d9bf07e2a0aefafa25c55f16e0f89cb8629e36bdc1e4caf0beb50bf860bb03c52bc8a3c7134eabfbaf4c57a3b156f0e73e733cd7acc9d13ade49425ba66e2b05bd16039103baafa5b0b3e709c6db009e81a22da42c1a8db9159a4ae3fcf170a23f018bde978ff664547ea47cf44bf67bf7815107ce823a040316ce496870770a03eec19ca37d49f755b64b8b1cbe655a7cdeaf3c5c40224f19eaaa2a61fd19e0d644d598bb69630d6b5c8a7b7831d5932c99c521ef358257b9351f28d025557b08b9a7c23512181c2b72f7ade92f0287e1d3f7157718ce4f0b82f0ca740866d02e7ed05e87ebaf5e24aa9522afce4541137444cd38125b0886331c1ee95992c84adadae7126f935a3480c879f6e66680dbce2fcae9171adce192f50afe6de88476ebf1a9b6366a3576cd69acdf991b184f5f2ba29202eb96ab8b99430536096620b8fd66998a1771b1e03d10bea51deffbf751dc18611f2f238c0c749f99774c3cca2cd3f53720eafee8980a79048b9e394afdf126a9165e1863fc58ad26c1764cf79174a24a5db039879be1ea9697dca2cb95e364806772369e94426e2c87697541a96a46b84b6054e7854a5db7eba1f0d8e8243e6742d0a39c423387b10f8208bd4ac73aac4088189b583539986f6ea385b57bcb8773929713da6d347823f9e10b476822f4bbcc560799b539c11e03a497ddd6e3ccb9d589b168bc3e3e45cd098d42b71e00ce1f56793105a23c9c836ee5466fc040711409e715e2c36c73b822543132bdfbec9f4a35131c04c3be0264993fc5beed3077eeb3a48808b32d1dc9f72f95d7c367c6f6d966096a1ac96f30cdac596cf9f1005bae861b5f277ce7af03d9f28b135b3", 0x1000, 0x3}], 0x20408b, &(0x7f0000001a80)={[{'/*\'{$+'}, {'!%^/\xe0\'}-!'}, {}, {}], [{@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@smackfsroot={'smackfsroot', 0x3d, '!$-$\xcd\x1bVz\xb5^\xcb5i\xc9\xf76\xc3\xbf\xad\xb5f\x93=\xcf\x9e&\xd5n\x1a7>\xc7\xa7g\xaf\xb7\xd1u+\x81>\x1d\xb7$\xdf\x88l\xcc\xff\xc9\xde\xc9\xd4\xbdqT\xb1_\x8cpD\x16 \xd0\x92\"\x9d\xb7\xb2\xc6V-\xf1\xc9h\n\xc3\xcd5\xc05\xcf \x98U\xa0\xa5\xef\xb5\xcd\x9f\x92<\xab\x88o\x10'}}, {@subj_role={'subj_role', 0x3d, '-'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000140)={&(0x7f00009da000/0x4000)=nil, 0x8, 0x2, 0x2}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) write$nbd(r0, &(0x7f0000001a00)={0x67446698, 0x0, 0x4, 0x4, 0x3, "5a2113af7a7954d06a77b71d86c9c96f184ff11c5f4659c2969b84b7c3ae8123b0f97146b93ec7144f7b7a15e4b551283d644565df440821eb467a832dbedfa12e84f62fcd30"}, 0x56) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}], 0x2, 0x4, &(0x7f0000000100)={[0x101]}, 0x8) [ 179.506131] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 179.594767] mmap: syz-executor.2 (9996) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 179.617976] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 08:26:54 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x208000, 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$notify(r0, 0x402, 0x2) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x96c, 0x4) recvmmsg(r1, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000e40)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f00000016c0)=""/17, 0x11}, 0x79e}, {{&(0x7f0000001300)=@can, 0x80, &(0x7f0000001580)=[{&(0x7f0000001380)=""/216, 0xd8}, {&(0x7f0000001480)=""/25, 0x19}, {&(0x7f00000014c0)=""/147, 0x93}], 0x3}, 0xffff8001}], 0x3, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="1b", 0x1, 0x8040, 0x0, 0x0) close(0xffffffffffffffff) 08:26:54 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r5, &(0x7f0000000500)='rxrpc\x00', &(0x7f0000000540)={'syz', 0x2}, 0xfffffffffffffff8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000200000008000700", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800020000000000"], 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x24, r7, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x13}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004814}, 0x4044) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000100005f0acbd0a002000630000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000100000000000e0000000900b9756607ae68805500727376700000000034000200080000feff08bd0400080000002000040000000000000000a478fe0000000000000000000700"], 0x64}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000580)) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:26:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x516}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 'syz1\x00', 0x0, 0x0, [], [0x62f]}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000, 0x200000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:26:54 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000280)=0x3) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vim2m\x00', 0x2, 0x0) r3 = syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x400, 0x6, &(0x7f0000002440)=[{&(0x7f0000000140)="d1b1efc89b5801765c969493ec8bd2e8d35028ff77b2cc4122c7fc278ba173c038b160f28d3b8c8d4e6556412217fb5de60e3c24c28e63b41e63c7968b", 0x3d, 0x7fffffff}, {&(0x7f0000000180)="b8429dfe2f1aaaf21eb099d8630ecfdaeaf62798daaf1d79dc0bae03402c4f455ace742237e11a5629149d", 0x2b, 0x2}, {&(0x7f00000001c0)="ddf948e66c34904f7da7e97bdaff16e5c103ee2d6b7074853508679a63b538627ea008495d04f2e68b8773cdd3d7cd0c4aa45f0b3b36b7ab1efe4983f7036d1205ff268bd3c15279757ec1e8bcb4df0fbde3c6b476f398a07cd25cec20d5dbaca2921c754ea4174dbe18db9c19f77c44c67f62e5a9220883bec3b1012a1b8be3cb5c2a11252c4f1ac05243ede022ba168c3e40852b0682f7d0d3de3ccae4c78eb6df0fb59166603228bb7d", 0xab, 0x86e0000000000000}, {&(0x7f0000000340)="32855928aed2c06b918f3d89bdc2fd3b1e86f0db6d9f25602ff9be4405640359d06923172220f11f008b36f1c835d6fba2b583563a576dee8cfece6cdf12f8e9e2a4f7d0e93895b7669faa1090cee3bd2e5e010af52b1c3db71afc621d14cf532c3bb3cbe4910650db33f54bced6b33f72d4ff9da9cb05f331ae1b7b73c9c41351baee5a119f568b2356fe88e43e4a6e39c724abfdf1463701f0b8af69bfbb2a59093c85e1e47bf3e0f12fa84e4f00ce531fc4683d0896090c60d3f072aa54a20adb9758044079c4be38ec70b4777cdae9c4a4a020698e2e83dab08397207de3c97e89198351dbc10d2b203a52dc8b96317864203d097dc167bca20c6a67217ffe757b17313ce9f608f118a06656008c280e328e20f37e27d3dc301f0bc4c418e87f8a1c6d72d0510d1923ddad2191402b8159ecb27a22687b9620c9de5407bfcff2de83ceed24ae1153faf6f78086b9229305ea5e25c52305cbf6ec32a8ca40a33d9b25cc848fd05c1be293ed9b82dc3a19e0c30f0f4948eed9630ff5c0f563d94a380e6d83b6fc1bca89cb98eda6cfc155fa1aa957fa2500468ddfa33b675e0c2faebbd19d75f214fa389e1b9d4f0ba700f3b860e0fa61b4e4e05d14bec486045c865ecbf340f887ad681d4e769c3a2d924f652cdb0d860e6397f7abea2f27f8e70d279724d6a13483003c565872f658473f72d53831eb7ff0f2d4b145752c1203d5514112e42963f9d8185a0f7f6e3d1751173129b92dbc8754fe49895e834bebbf34b83b7f62f3300742443813dfd83bc278fc902de6de4c59a808b4a38911fe5f95b69742b11f5ba6d55b44b43ae88a70c9415b67f4707b8db02fbcbdb83f7bbbb4bc1e9056b34355b3af30e3e8c6931809c5f2e4bfc91b5fe8f8f0f553465e3002e4002e49d425cb2c44ccbc97195da17266da7242faea3768de91d78874b926e4533f0e60c5ab571eae86f896bd0d3aa3e6eddb2c0c115c56b2ebf17c465bccd84a6631d595aa2fae34c7fe365a04fa2f2ad1e772a7a328dce7128aeef51bec6005836731dc0dec7b36f65968ef1d920b19de5cd791ec3269fb1183cb0095cd2056512b12dcaf994023b114c94bd76b135ad71cf08a37ea4ac2aeb1894ad4705658aaed7765a8f70875c6634848ef8ce09d476a023ca4b39e62c21cdc5d625445cad8523b12fe86ac85944ad402751f9d9f3458a96dc167113d7cc3b3b063a2a1062a516fe6881bf4062f49e5c6710adba73b466433e36261777348cb6751af867b9543f2d8edf80d09893120d59f4be37d0769a9e0f5efa9804c8c8c8af7e06f5f8b898396f4e02fe8644bf91b79a385091962142cbb9789c678c79cd35933062776be3847efa44af135c72c95271edbe793af1faff8b9246f292bd781931268b3e0ce023d306fc0c98de24b44ef3696b7ffa968786aed8fb79e5565989dd863a98ed071d2ca8b4e074b1c2acbf44e2d0150b2e0f6bd0caeffe7371826d13637069ad0a49ef35438c05fe9de1c993a9d316630fcdbfca0a3f3a4ed5b2f5617230474e89e853ce009f6d4b875239dd4297dfbc3d12b04d238f1fac15dd7d7c761b0835dbca345d9c120bceb00ca017bd3cbc0580ef73a86657d65b395d185a5c317279d39943b25a7998a53200729caac16a97b213f329601c1ad13421f3535027bbfb8880586cb4aee35867417fac122cac77ff9ff24a40feca61c8a75d72d5fa399701557816f46b9a9608d30eb62f8f90c358853a7d79c3ae7890e8ac62a03dc15dd84457b25fef12cc14534220578432523c8ec74984d51a11556046bd48ad5c5606e13cf889b16b0341372d240bf5185bbdd822e203d39f9c8638598cc98943226478a256b4076fd1e921c20016009ed0d7747c6cf3c4b4a4ddefa09f93f2099980c09c778d79a4c0ddd79c2613001614c7a8ab8a6dc1b799fb90af0bd2a7aa90ea080c545f6e905c30c3543ea2138cc74e7f38e8f9b70d14635d53b57d37eb837beb7ef43fc2be0adfb855d65430a8129d9dd47d98869b667b0825b6f948568e48d20c6de1b960c8115b73fd2d436d469264a6c9808c7b1e836d8b99bc84d1c3766811a19ab3e358be3fb7fb2d59aeafda4f8b9e2e6ba0275c8dfe071dd8d3cff0e754cb5e0266b075eadd5aaa70a45bfbe793425a54b7db84b3d15926403cca9b9bdcda381b19c9a31cfa8f0dda337da8c29aa594f13dd4d076ca6d968360fbd03cc2778127301255d8ba473b32c4452d640444adb6aa2d59f252f89b540d7f04aa8b68699c92d9692ce309fb03ec9011077f6573075f0b2a57a52250bbfd1d21e451506ae2838a46bae591ebf7b2d89045d8d7444de211ee9de6b7bf1bc097012db48c750fa5aaf63ce0fd8893aafb513bb589236a1193cdc529c806ab8f320af16be51d05c222b8a4d5785ed8f483a1092f3fecf16576a59ec7fa0825893900c6b232eb8c5b2b2b337538d6788a52b2ea0087f9610f2cb5c68a143cafc382392df1e617c710d227df1a98d8886085e3e400b4e778d39ae2793e3d72567c3cec445447f13dbd1f1cf45ff385c2c83c5a8de62dc8f27ce260f08fd079477144c310e99f112f9746b7df3ce9ed2756b9710aaa4c4b3fafc0faf24b5a850c909c8975165423b072be70ac22aa8ccdb64a0ddbf4104d83ade839bfda2ba74769f3814e0ff916de0a9032577bb1277907aae554d665340a7f09c2a037af1b3f1a274142ac9ceea42fcb33b0ae0cb84dfca80b8d9aa84129b4839a96cc74ff922d2bcbeda342f2d83aef6b59eb3cd82cb046daa67bd9a6d4afcdc367b0b8200969de9bbd5d7e9e7d5da649f9dd7a0d94ecc7b849bfbbf9e890be788ee8f270c1fc064e21de305ab77bdee50bacee54d4b261101d9b8a6ca32d9bea5d8613d12f16b967e041f27e5830f4f666665b80df9d0e91830dd4d47c4c308ca89e1c7857963e947c3f70d1bc5b3b1228fbbd3a27e74b845ebf17fab146f3c4b5e65ac2b0f747a0d5d6084eb1f015bbd85ce5cb39688c842cc770b8db9bf762520548fac98851e5daa63c2b574d5105343ee805eac502b62bf394fa54b2db170cb502348874d7d7b7cc578c741cc4e27cf772e1df74378b45874a4388c179cd86b93950c5ccf15286e5f444e3f32db07da0c788ec324e333b53164a51d35537008c4be8c549e23b3c06e6bc2a5ef688a8f9acafd2d20a246484a1cc709f4c4420b18c85de2bfdf56cd624cbaf8396eb597c71861bbd5d3203bb019a6c4b39a40ed3a399d406bd627c02b8903ed5e630cfc5e4ecd5b2b7b297103ef3d3dee693ce506e810a18add553c5e9512f97777401d16484f2ba4928a50428e1d0e91101ac4d285d0daa20697644c6ef1b937ec2ef5ebed33346eb3ba19abd71225cd29eea05df4c377644c0d874c8ae65faa8ebb2458b1bb305e2dfcbf87f3ea839be518514b82f772f8823afbb14b481ab7aba43e692399b41e5e281f417972c4507c72dc77c7f727c0dbca199bb0ab6474225e03135f7070fcacd46973387f2dc3cdd9aa9580ef2dfb39c333479f454e215acb2b1a3c4f0602f3701914ae13b3421a6c05814dbca0a134cc1017345ec3bc30ce22d69ca7276277b8015274e70331e3db7de7c03b337894ad546ade9c54bb6939f4babd05a2ae163de45b99d300c994df187f5ee56b44e750005bebc518a18d061386df37dd1d0f7850fcfd1e1ee1ff66cf4523680f8f87b06d55ee05dbfce2cae9aa20d1f7eca3e0500b17a1ca78ddc58f32fede9ecbedb8da40905b2274338f54596bee94607d7debd4934faa6775189cebdd2b1f19a5f0f4cca3b99d35be74d325ed006c2b3e6d2b7b5d60b857030a09eb94330d2e2cbb88a42c98741f0d0241392b5d80f002a7412529696ada9942b393c0f8f58e5957372c28ac543d1610c72bf42c40585df9fc83edeb730091251c4f62c39c847e703692dcefe00169e9e3339e44ff19568d41b450c17660959b62b8e3f8773c8be61846a0b419de39bde7f575846016ac49dfb90ffbd2a82b71fdb34711a4c562d7ac501d3fc368532379e37c8c050d8b309a1c22f4b9dce3981edce3c2f6bd74ddda9cb6f6578d97972de8a6df3de2afc26087fbb2b9753ccf052347613dcd14640cd90e05ff2e85da23de005a0a19f45fbbc97ece498bb018963c6a0c7971b6badc80e78dc622a8922fe43a08cfb1a3f63382eab14aad50824759f5c8a272c2a2ba996c1798a485f8f5f71fc9a1c1e945675fb751659e0eae5f35fca2c2cdfd89f4cc0b8814f996be9b654ff056238b18de2b16ac483955685c49226725c29358aa48cc07a31fa5d08f3fe816e2fbac9db1af04a0405c734561ab2bc604dae37028f25fb43598bf98afc22854f42310f55950c5cd77e7b7e45368e5a27f99dadf917ffe5e1d2c73578b39024e1497367bec5a63d181ddd459a4c69f1d2e3ada9b47cf7be6b0eaab066fbb840a246e76752f4f84b9273a68147eee24da57d190042d3e24506e23ae318ac228ea10540bf9bfa5ad0fce930d9e5982c36b9ff26af4baa78e966fd691c49e7674482a88e906b6d99f056ec68877d7524c4a985761114b2188c5ad2c77392c672aedb5465312aed13a378f7569152bf4d6be948e79c386f8badac5992d6208ca249103404ae85e871bb6f0891233a978906e0afc1480e581e4b4e206ae298d4a498e92642fbed307a8845fa629aebc2473f6450eb73542dd4779c04e5eb57f8c09acb607822595515bca8fcfdb722b6fba1ee34e7a482182fd1a0a8df77e0f479525fbdc92d6627e6b725fae5290a7eefd9fd292086c0dc84943d2eac6b88d430b9f3684c71b509791f14745850dbe52b4fc46b0548ebcd0039e9861f8500af37284f1031b70bd3d3af6f99a94ace4d1d3ccb0722bb749dde4707722b78781d60ec9792a220511dd9b4772536fb0a181386b059e66c4a36ccff793065db6607e328a2c471ac29847d4423beafc7d5c74c967bac9aa5fecbdd7396615508cf42b4ee1d788ed358c04c6036576b1c49f72d79d02b9fa26694614e2d8981c4118e4816020aef24803d0322e613288f6828212eb015406ea58401e4128e59f1fa5dbed14b82e531e94f92ead17cefcbeeb7b2fcc79b49176f1a1d970c4268d76d87a6011426e675974382e455460f553c832aebae78e353d1e2f860f91047fe1d09005df9a7e30b91c12698aa046302864b80a107a1af4ef0eb04cc68906de35d0e7a7a91f57a5aede819d7a8550464bb8ef96f21ecbe3acefbc9c58236cf120e6e61fe764e6ed1811adae654e4c7b5c4e21f33c0453c669d58cc44c321e59de6b258c5dd97b1495132826f732fc1bdca58458895bbc4b4701bc984265e91c863f855ed9bbc6c26a0599cca5cd74b3a90fb897eed3427da8dc1a9b36daf73a503b13ba0226ecc0b000094c83a86110f494652e19b782bf3e6a8b95e05bd96bb55ead70c7325567b4bb9278aeb792fbca137c9981a232f2da174fd3f446453105890f0c320cc39deffe0d57cafad65937ef68e96a0d56ee4cda58ec114b028a839e11c1401e174d0845c7b3e5b6bab33b0543874aed52b37297648b2ad8fffbafb46d65c117fd3f8940697adb9665790aa48b068af79aa0c730dc9ca8087ccf55924d1591ceb1a2462b5b2efb0675fd990fe386f17a6c53fbe15bf080501504089f59c12ac0cb6f1701667d0b92b72c18312021d30d2e0ad06616c6bf592b4c25d018084a8d772c09853cb391dcfa96005812510f4be77e0b47e90a44c884fb35801d811019f5488e8578620e8949a7db", 0x1000, 0x72}, {&(0x7f0000001340)="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", 0x1000, 0x7f}, {&(0x7f0000002340)="996bbb3c22a26b26b6ca0b2e55a6b2d6095ff235ad531350407b6afc63b9f2c64bd21c2d604a6bc55f30da2fc68bb997f1ee9e8d06a4134349fc3003b50421d09cb45275a03b6573fb01774eb28724790694edf8c869c490b29044ca9ff4fdfdfeb7548a0adafd3cf78d8455b4f166f40b59839245bd12c63f48ae41792844bc54fb589c0146b494f80a789b379037833cb1882e215be775e4aba66ca86077319237408c6db8016ad69734cc149ed071ff79e220ad87ac1bb3d316916c3818b65502ff0eb673525183d894b94ec43199c394646794ae2fd3aa025df156c72153a3178b0c208fdf7cbc7270b24434d29660", 0xf1, 0x80000000}], 0x4c, &(0x7f0000002600)=ANY=[@ANYBLOB="636865636b5f696e742c66736d616769633d3078303030303030303030303030303030372c6f626a5f747970653d2f6465762f646c6d2d6d6f6e69746f72002c736d61636b66737472616e736d7574653d2e2c6d6561737572652c66756e633d4b455845435f4b45524e454c5f434845434b2c6673757569643d34386600643533032d373863332d380032352d373539652d38633136353051312c646f6e745f61707072616973652c0047aa21ef5d2f78dde9d648310eac2dac71b74e86e6f40ea1c7061bbac60ce4b73900b20268a99afcdd"]) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) [ 179.809337] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.848637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:26:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f2, 0x200, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010}, 0x0) dup(0xffffffffffffffff) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {0x0, 0x0, 0x1000000}], 0x0, &(0x7f0000010da0)) [ 179.931150] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.993230] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.003699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.039134] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:26:54 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x1000010, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="2c67450075705f69642dc3483f1737b720f42745094dda59a079786a4ddd07242be83d46e5939852be62e7fa935f2fb67a18f798bc6b5c1848818f956a12046811542b29aac0be55725ba5", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) unlink(&(0x7f0000000040)='./file0/../file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000008640)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 180.182748] qnx4: no qnx4 filesystem (no root dir). 08:26:55 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x1a000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000380)=0x6f2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000002c0)="c6", 0x1}], 0x10000000000001ee}, 0x0) r3 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000100)=0x28) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'virt_wifi0\x00', @ifru_mtu}}) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000000)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000c00)={0x20, 0x0, 0x0, 0x0, 0xfffffffd, {{}, {@void, @void}}}, 0xffffffffffffffd8}}, 0x80) r4 = accept4$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x1c, 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000340)={'team_slave_1\x00'}) socket$inet6_icmp(0xa, 0x2, 0x3a) [ 180.223684] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 180.271292] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 180.291704] F2FS-fs (loop3): invalid crc value 08:26:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x3) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x4}, 0x0, 0x400, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x3c) fsetxattr$trusted_overlay_redirect(r4, 0x0, 0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0) syz_read_part_table(0x7f, 0x2, &(0x7f0000000180)=[{&(0x7f0000001380)="b958c47998a7eb6f036962f06b06ce440107b45c30b539c8b63ac4244bce50544e2ec5a1cc8723b73b0708a78856b775a485cd47cb021122f2fcec5b60186d827474c29a586b4525e33ed45058a541007073cd19914400644a290958f7f7e5dbe3a4a2a4827516669dfb262e25203047ec2f7ec85e6bb30c5895a4b7ac9c6431849387a195362a239c03c0398bb5e4ddff5bab692a013f391f9e239be279f718c523ccb3d99de99eea7d953ae1a3415912437e4d5fb9da571b2170d28edd9b63c0d4e0bd82cbf6767588e48d1ccc130055e15747e7deadbb711c9ba4e6071a540d3b4870d785864d83d5a2550a036a603298aa26a27b9bc54abc793180cac2d545cbe5f3abccd599a290d1b6dc354e86c30290f1426c559ca77d7c9dc45e40369a9e728de9560daa24a59abf8388bf2f43e838ed9d4a3ba4615d7420058a3a184cad1666fe5e28ca086e623f0bfe440652dd79af752b2ba2f565e432432e0b397be7d57ee5230b0f8b4ffbc069903416c744c512276a0843100badc2384d5b4cb44d85676a9126d9705f576c126a44b75d1269e03734b9540b6c9271157ff6c6e6679b370d719fada5ee3c8cb20b23801b3ed1564ffa54cb82523973f2cf4f622e4db407630ab6de326dd973a82bc1471427cc7ee1e41f997e561c8bae27fd0ab18b856157f5c0a1b5c1e9174d39b505bb60f7074bfd56dc5219bc5fbca20eb78f6d22b520c17f91fde1409a0a3bb18e3bbcbba23fae8833e47474a09eb152beddf58c3013e999d95ec6015c9436fc1c67ab2020fc32e893756afd20955d4da12369bbc598d47c79dcf09b5e562b15387da568d31034f9a4b3b5ba08afb613fd5f17571157609a2f0b5856503811730d40304306331febc2494f73478eb9e482458de591994a22444b19b23519efc3ffd1819451697bb418d65cbab8857fedb82c1facc14c7c599d93e0bceb16567f663ab3812d7b0ed6e9d7ae46338498e60725bee253cc6560f2c6a9815e9423173b91ac16137217160e73d625860f0c5c45db9cc961b50b08bc9c3e8fa8409204fd665cf4b062972ee040d95ccb9045527b288813d1a4359b415ae7549e03fefb20fb0dba816efb199bb36eb4ce78a59e71621b7a3d6e3625febbc801916db2b1a8a0343c730fc0a50bf6f96be764af8a0a57af1cf8a683806b6918bf0823ffbd7f39cd8f5d403399c63555221c2819015a046398139fe6cd9b35846c973efd3dd7fff009997dacfc41ac88f61aaf79480eabb3bd2d5d41c91067e30ff6cf4de9286b7d7b83dcd4ef83a2c03ab8c054070fade8e893af9246bc87389cc6b6c9864096a5cf21ec771e4f027812001a2290fb4d10316751871d6239d26fb0c4b8afae4bead009bed5a971fe746cb9acef6fcb89171380a499f1876ecb4337f154c3b958447d01956f6014282fafa4273759eb65029402210145d3ce7c650fd7b4c56db9f9df63cbf9001e93935b476d53602a6daf151e8b24da4c088de25cfa39edb3992f9a5b228dcfa354d753afb86bbd623326959369d0625accdf11b92119b4466b4fb668f5fc5fd28425787cab31b74ded5b82b01fbfc597a876ef2c57daa73c17bf05d8c22719b10faa250b4890bc1acc8c201c8217865b08aee48a50ac95afb9ccd3ba5f45d53f7a6503a5541def0c9126421357594ecb743d1e90e3d58c85b516bbf8c8a937f97241404b7dcac7e658edb6268286a62aa858c84b128d2fd02b911665863d4967b2ad19fe6aa93bf43c317c6954e019f48ab0a986a86fef414d1e697dfc58b2c7e42983c9b7df0cf0d90505c97def0cf4f4e51ac6fba79d939ee62f0f11f8eb1c8215afeaa7bdbbea2b9c4dabc92becc7c814f1ef6a858ef1d784c28835a2334e222d13f169567fc94f63904f672b4a6ce2e37f9342bd6823bf28d6f82a98b0a23429aba2fe7395ddce7e205a9d913dbabad8c47c7aa751b25ba7dcf0ab385a78055d4568d2f64c095892fd740ee725d479113b93bef9385c4f08002fdd28237c557496483adab6ed5ed6c4793ddfb03e573a6e26a4119d28d921838247f11f8420965947a9e43091e84e2a5bde95446c7edfd87f49baa2c7d6618634d37fc853b29e7377c45a9bdb84e8be73a7504db14bc1a4e94c53d1a672b7b5593e4364bcb4c4686adab07f9d2935b11810421539ff80ef3a933d1fa395a827f2419c3f0f6c07e534e88ba2eba3d04e81962f5a24eff2c574a2566c07d4fca60b80729dea3b34cd9edfda511809eb0467212629a119666505452d10d80dcd6426bfc740729b9187a7ca9ba9cd25532af8f9706c7f1e99388256c3e04fd7ade2ec549dafd14d152032cfdbd1bf6170c6681585846305e7ba3fa1c0a9e538f2ed2001de8b79abcdc1f4fe7b5b6b83e59c69ff3f82f05c662db761ef20223c153eba769db23564d0b719585b5f8a845cd1a2420c88c7fa10c3b12150204750ee26ec83f7475417a4ea210f05d56e54f67e094c5adad1029728c323590a55a758a31db97c8fc8164e66f8063b6063ccb4cb0db28c0fd8fad3554b40673534b3e52e7ac1473c877b40cc6c055a2377904ccfa979e8c7e7683552f7c1175cce7cba36d5bee0960cd109f02f1ddd4aa8395165faec9a67289ae5ba760ecf1b9e36726800c0d3ee0dcb9d2f1ce4521de9dd1397e216cbbb3557b557834e682e47b455633cf0e58cee94ce83df4011ad0ceb2558ab18406578e63f058ab75ecca84324f8fc0b49d3a79119d923962189f949c942554c4c4a6d5d2b6103b2679f1b9359ddc701b0e1b61907082b2af7cceea05d6fdc4bb4576c0e284c32c0a90dbb31614d7ddb9d848d25407895a76d5a79d94e6235d4a9ccc1655337a81a4862257754265b316fd7304698df639eda46682c6cd2e0fd69bbe70385750b0aa3633a84503712fed1102f6f541afe3070f81e82de400c0f06b4ba6654bf1527a722fad91780a329413c7a85dbad16525df3e0b73a2ddd250c91e1ce76f23c83ee84bd60eeaaa33e51561bec034f95268d6c45d4e88a7843d50ded8ebad7c35a04f5b2920405d87e55db283c3dea400ef154d21803d6fa6b4b097ce05a422635ac1982099231d91eb52aa0acb4dde4640876d593478b1a2234eaed0ef61e1f50a6f996c6adf0011d8cbee5ffe5d22b9f5b34c46fbe52d7376d2f0050518a5fef0b46a49c834ac37afb86a4822e5a1b0d92696f2bf8c9620260008975df7f1a555153936bc76e64145f23778e2747352476b4e50b13be269bb45f3497744f4152bffc837e6a26487eaf9e1fb8ba9ece67692ee89656f37a1f86990b3f32053b4f51b7490ca9cbc304575acb5e5175cf1bfd1676f15721cdfe04133e11ae9fd0705cb39a385a58e65ab5d4a830356ef977e35151722bfc5c304d2950ee424f8ffc5cc1202b02624cc07f5d882d5a27dc1d7e7c86ff62ad7fc1463ca55ec83a543cc5e6d08c4ed895da0258db85d18a6003805452d46e8d1d7385ddc585672aebb380a6ad47fc484bed1042b58a3e1202726e90d6aa5e8f06cdd8c1169b56682094cea3e91ad2fa43bcc35cc4cfd431ca719d1832c9f52f6204df736ce487b81179da3bac9324f4d5abd60891a24e02163bde4a9c5dae1cbbb05ecd80a3ef2bfa9cc391473fe8dbc0d77d6b793b9fa07a381fae9de0ed4671fdd51bad4804ec5f7875246049e3d4ce17a414be4bb8c7ada9aaca90976fdf9f6dd018c01e95fa8f187e238dcb17b3523cd53459d6f0113dabb6c5df060a3b5550169dd82da640789ddb1dd6a1a93efa2e407d98a409417ffff47a44fe6c0e72537439c3dced704e844078559d8005d7c1fdc0c2200aa507000000770bba2cfea26ce42652780d0d4e883eb4417e12cb6fcaa1cac8d5fc507920c67b95d2758c21fafed07061016d07682122dbb0360e5ca901fe5385977612e8a0bbecf1cc668ec63f3d1e11fb67768a2021c4fbce4d182e7f2020c16b1d19f0b0cef41f3e170996b2aaf87222f9c31688c16e53bc3575114a4daf39476f44cc65751bca55d188010691c0122e067dbccac6ff8f857fc44a212ab1c16d837a9ddba220faf1e1e450581346d62f172e899ecbd21dfefc3d365806d3f3ff9047a6e866cb1e06cc642ea1893e4e079c09cbce253164fca839434a2d53b904ef355592cc74a8e2cbc3b42d94235e80c84cbdcaaa4590d0b73d86eec93012c9ad40981452bd8b4c9ab769adbe4d03dbd43bd27014145bc07185f1a0d9b0e03ddb4219981b900d1764f8ac3a41f17df81f350b7e832c2a973e1feb83ee2084882ff85598ed5f8d8931efe1d2b92d09c586a768e6a2c50ea872ffe8cbddf490511942d2f6f304874bad1f9ec09df8cb3c6b2c284b4c4d549bc4e0c14c0c206fda547c120985df23cd96af98f8bba3d300d47dd58bca4c91fc90702c9eb18e3f508db6a0e0f05e2594b499d42c8d78754ce8f2ad37a9d1d8a0e10efc49999be474c18452cc10eb96136068e29713a4177c4915cb7315456b6e9f6a84ab461a31919e508e209c7e5a7f2bec1d072b0d9801633b02948797759257ee3b9b48d5f6ce699de3e16e5e2d0fe2d50a6f28828160118ad90f2e11c382fe87cca99cec8e0cb9f19c524f42bb9c390f600f777a5a1e380a839731bf994e9764ed277f405e8c6a72aa454160199be6c25f63d88ca08a60f0f5165a0e6a33103b3a2c49c4e735c428134c0df43d1cb6c08726801e73a21d880c73c1bcd9849b2640653c32cb40c88c27261cbcaf5508b149e26fe7d0a6e8b0251408d964ba44a89838b4a794a066634315c8e95e8c6307fb4dbf75890e9da5e41f00101f91b2ce8984fb8198b463f289704d329247f49e44725be3e993ae09f496987560b1ddb6396b991935d78e781c482fe00b6afd25e948f56744e3520bd408be78207a791dcd01578320ded89252301e256348b056eb79d1a0dbcac1682d2a8856c5f82de8a16e9dc90cc0ae1926e2dbfc37f5e6fb2f05ece619e1c6bee1d2a7e10f30441bda24c3a50f7d7cb9d2cf54fc6adedf681b2bad6e0a8e9f3420eadd56b2d726325d16cd864bee8e3bc531e8cbce4648f4f820b01a2888bc789f286168b5afa1a76160d6605c4ee536202703ced43e7d48618157b92bea76d40aaa524754ee75f34e3803f370009e3e491373966296a9257a5165bd6d1b48cf4ae6dad792d08b4bd2d84150c7a250709cd824885bcdb0508f277dc6be03e08b3ed5bea2cd5628b5eb5092cbbd3d10c1137975bc43f76175aff40e6c1a0a556403e795c0dc9cdb2ac39ad635b7d299f2ecc467e30dd5144e4a5b7acdd009d186c9fc01f6c54457ada08414b6159d4e13353d161e6925611080b512b44655d67a8c3c28466ad75f6ba6751f1d78b83255df7d5001603a1c622206325ba772b87f4d5967c98fc2cd1a036300a43c732b82168e490a6694ac31a185994ee65d78674af443ab4dcccd159d940c3e27e27a59caee6b1c05eebe02b7d9db307f945969cd52e79d1c6ba26a70e1c1b546965d20194c0a6ce23ab0d45727c4a47ed0f09454a421ddc973d1e352c4164df331445b1b57db17f34891127252f7b4f3e42a5de45d94fe0cf7f4f1b6cb594807879008b25a926df8d52171985a386371a6ee36d51c53da76889ff9ae639ca30d816e987acbd0f44c40a3d6778310604354777d12edd58774bfa39ed345dd128134fb5af6162e933db9e39b1ffc68fd49c3a642a9ceb376cf46dc9a7b19cf488cd5cef2c3bb1c33b168fd49b39bdc6400cac4075e9df6717cda00"/4096, 0x1000, 0xffffffff7bffffff}, {&(0x7f00000000c0)="19b89368aafc6efddc58ad9ee50e03937c4e9f3f4f1a8795769f4925f17ba034c747224e527b0000e80000000000000000dba6", 0x33, 0x7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x99) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0xffffffff, 0x0, 0xfffffffffffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="177b054574df6b5cae1c368d34874a3bbf5140972d336cf3400da0b86dbd39d97dbdff010000000000bc00000000000000e8f2a657b50cf3b7c67ca86fb2a12a00006f94884517010093467a050dc546aa74b4ab8a28c2d4cc22ede5b93778eeef4986395857d9770e351fdcd517ef0ba9b5090f8c52f49601b6ddd5cf068d1a8cda4aa4d86ab94dacd50513a1155e905204110d72c3fdf72547799fafd3ac6e24c8fac56776e554df46cf9be41cab6ec2df7d55a4e5466f6709ab89c6aa073c15fa976cf14656a31c5c6a20578880f65a31696a3f5712f09b75400289a6a020250506604e89388daf1393b370effdfa3483f40ed4046278da9f96fbc745bbcfcfeb9237f50b751b8ade2165507c2d669df03afb2fb9be47de1dda43d4c5c00ee80cf4269ed91db84ecff9fe0801bb7c6f30d41ad36544227f02973dbd8c834a0e33b2c2920000000000004418a300000043ea7dd5d74811dd3691b9ac953fc4cf57cbde3bd490a5980bddcb9210ce53c8dd8a67003315623327ce6f82db9a8d6d6cec390dd26d1d38823ce23bebaa2d47d245ba71612a5fa46f8c9dc3d07c196a32b439a102d5bfdff6f11a68a1dde34d3148ced8fd6364778feaf404f04785c5faffc983e67f2a0d5d8a39de5ce40df19dd0e6a37f6c4f4d55eadd5cb061aceef0af4ad07d9589ae5f40cb90e5a83682f9e3038051ea6b379f57553e2b9c586dfe6d10ff52f388352458ff5260bb3c00000000a2fb5dbc2e06c47b75db2490e6b537ede5f097b5f93416252e123ad31e6980efd69f92c529c3bebe2da40216ceae49cb82656b7b937f6f03cf562f28571449fa2816004b84f85cb8659af2ee03701f1de95e4383117b6b3729f393e91ca74df6ed4170d575bc9655609082d2cd3326972484ff6e9177f5e0a7698d49565c725728cc53ea8973bec480e6e6146ae4b191e87fce1e1148a7bfad645da00bc954adb001cc0d415d0ec1a2ee44ef1f2291ae8c50ba9ccda66f830d8c6ce765cd5d0c916ac02cde4c0a0e5c12e85972a85ec1b094dce961b9e43b5ac113fe751fdcb429897d87e9ca4297a08cd9c8077cdc675c2fdce588be9ea502000000000000000f43eeb50b73836d433275f91da621b2155d1c069a2a395c71a48a800bab467b3d42d7725e9f4e9578cd6081b9a245b6d923b7e58a5a1e7c8cfaf773b79c3f3c7fc84dc8c976c2824cc10f33d8bc592fbadbde8cf572d2cd8580565d96317a786240a1e884bea48594dced3c39595dd17a4f222b15520e8adaf3cbada54936695115d493aac48f4f3e484ddaceb96a7fd16ec0ebeb0c4079d3540c9a9d91ec0782f2718939190b0ffee9ee6d35666b011d2358b0a96daf725f1724f846d7ec84d1c4da4e2ddfbc1f9b9d7fa11d0c80f3f00fae4e0686d37685a5b6aa7447cbe73f0fcf007ff5eb5a39ce6fbd56e1ab1837769a0aa48f9471194e37e0b47d92cc86d6e190707202e157adc4ec0a008fb8a042f64031a89cee0c8f25bbf94e3c168b6d3117bd62f57152af59000000000000000000000000000000000ab3c648f996baaf0994b21a726f80940bf580ef512ae4501107a2fad865069f028b1c704beafaea5b1d1c84f4d69f898b45b17314314b7318403d457b4bc3f81e8e827f54f36eac73c27f1c5ec185e9ebe7c03e16ac9931e3d96cad7fb6367e441fe3f480e8c93488b42fb6bb7b18e4103b9004cceb07a2889e431e3e5746752cf3b5089af98e9fa794c353e79fcbc4afb7f39c000000000000000000000000000000ce247f952a9b356ee9618ea0f8e3d2de802b68662effc50ffe8242034d659cb1c0a85d60f6457c1c5692df24ec724077cdab16bef285a340ffe656570200c49a0ce4ac575d38427011ada4d021652bdc86c38ebcf2c5acfbbf844ecbbc3454dd2e4df84641e42a1280ad2c44b21132ca578be291a446124ec9bfcceda180876cf48342744f013a7d12bbeb050efcd7b4512831629f2f94adbd48834d05cd3e9e80dee9f15405272e6f356ed9055b6e182478c5d0b13e5db8483b000b3f24ea3f8d374f6453afe365a1e0add50b7ba1d463da9184ee142b365f2d6ccc815830b64b87542ed6cc1832b3441673b3e10e15f0ff6217717c1f03cdfb37209b9315174d82732c88c553f9b4d9df42a1877b2e7d360f4adc03999d83fddc8d80754d7ecef981b1ca5f0add67eebcf3d80352dc265b2855e5082151f61d4c2bae662d9d6e218654a421960014a43ce5588cb6dbea5e563fe00005170723c299729569c15d8a6b549b48d411c2cfefc37fe50f7207638039a9a9b141a84accb6cce1f616d1834de84f237ca76ed396ed25882db145449c5eb32f5c9327cbca906a061172330b"], 0xa2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='selinuxfs\x00', 0x0, &(0x7f000000a000)) [ 180.442693] qnx4: no qnx4 filesystem (no root dir). 08:26:55 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x6001) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0x100, 0x8, 0x0, 0x5, 0xc6ae, 0x8001}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r4, r2, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) [ 180.773505] block nbd2: shutting down sockets 08:26:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="300000000000000600000000000000ff01000000000000080000000000ba00"/48], 0x30) [ 180.806623] block nbd2: shutting down sockets [ 180.864069] audit: type=1800 audit(1608712015.607:6): pid=10084 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15754 res=0 [ 180.897715] F2FS-fs (loop3): Failed to read root inode [ 180.911884] audit: type=1800 audit(1608712015.637:7): pid=10084 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15754 res=0 [ 181.017237] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 181.048727] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 08:26:55 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x8240, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x102, 0x2, {0x8000, 0xc7, 0x1, 0x1000}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) shmget(0x0, 0x1000, 0x54000a01, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000040)={r2, @in={{0x2, 0x4e22, @loopback}}}, 0x84) [ 181.084974] F2FS-fs (loop3): invalid crc value [ 181.104757] F2FS-fs (loop3): Failed to initialize F2FS segment manager 08:26:55 executing program 3: syz_read_part_table(0x80000000, 0x3, &(0x7f0000000740)=[{&(0x7f0000000540)="e67aac3082d71270a34e2b2c789fbc0e76cab676d457ded0d9b3fea46ea3c486ed5fad885616e5b6f72f94dc457ac02c00494dd40c4e3f841b704f5d3e1355377f3b2df23c10db0efec861419c5c7bd32ee268650a2dd1754b96e3", 0x5b, 0xc1b}, {&(0x7f00000005c0)="2d8101dbe3fabe242a6086892675d88928c874ef5bb4866a862fae255cdf0ad6bcb76acf1df53523882d1b0119394372ab43f0739b33377ce5f8fa0dd7faef01f8f9453f0924eeaf41f5f82e510daf125d", 0x51, 0xe10}, {&(0x7f0000000640)="f81f34082c3d886a7f614651d7903d4bb681820afb30c0a0477722a120537a30e40e611fb60eeec9aec7ca2ee08b92e53e2d423df2f8cc875c19c295d149f3f45569c398b06afb131d4b5e17ce24c0fa368396ffe50d6d4b92b065ddb606be4f941fe33be20b6792d84d896ef5dbd411105015256245f1c5993ebac28d7f6965b562aa553748011c5968fbebd3522431998a4ce1291244871d86d75530e0e0730414d763501061b969", 0xa9, 0x5}]) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x105000, 0x0) write$ppp(r0, &(0x7f0000000040)="b0f08893945a5a5414df688dd6c81df5de468909115e5df647d8ce3cbafa3bd7a2c4bb003c61cce52bb378e00e64b44241620e3dea564681a9ba8cd140305c26b842cc34bdc7c7885157d73cde111d564fa31fc31b281a59c0c3e4a598490f40a86827254aa1979f6170034d058be9d5c3fb5502bc800ef91bc4e072", 0x7c) syz_mount_image$iso9660(&(0x7f00000008c0)='iso9660\x00', &(0x7f0000000900)='./file0\x00', 0x9, 0x8, &(0x7f0000001c80)=[{&(0x7f0000000940)="64a48c9cd8077d15a8458528fc72b586595a11fa3af4a974d86855be0a8087bc415c9b8baf14d42f6cb72ddfbbc3b83d271cef2ca589e01ee0d7cb5f735c8279a9dc4692b09eb628df216f68e5dc45b201f5b85e0b8031e5adfc55f51108e410cb7dcf86f6ffa8114c5a94d3d9c6b1b1aae21cb3708507d6c0042ccedf4987a04adf215985daafdf2368c28f863b23c79e69f1d85bb9bb2e05740602382e1204ce730190eedc8247d7e2963bee9c92fb705f8b609d3bbd12cc2b16e9fe70", 0xbe, 0x1}, {&(0x7f0000000a00)="d8569a652df5a798129f42f383f8eebb853385278cc3242feff112725494886178", 0x21, 0x7}, {&(0x7f0000000a40)="a1db268615993b266957b43c827620f76eb722c2ba88f6d6ae3ff7cf8dda6635c904556a25da92c90a9411aa3b8ba7c8edce5b766b6335df7cc7fd99ee495661b0cf85e4b9", 0x45, 0xfffffff9}, {&(0x7f0000000ac0)="f49227094e89d659419a09d9147cc92d3cdbaa414f4d85ba3380cc3a8208d494495fe76040e0bf5eaa41454402edcaa88a91", 0x32, 0x401}, {&(0x7f0000000b00)="e46bfd33f0260cc1fc2b8cf0c2bae1", 0xf, 0x6}, {&(0x7f0000000b40)="07c5e3e502acc650898f6fc9032828fcaf14500b0c19bd83d5e088d4d5292edd723dd86a854c0b03dca0afc0a9a223a82c9b3026b033dc30", 0x38, 0x4}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000001b80)="401ee4987bd18103dc7c363905fcbfc888fde0337d5be3e5a63f5b0807048b770a362ad64df744dafbd0ef59f4e23f5e591e8d1a34aa06e26c6d9df7ff99c8d3a47867232ac25a7fe575dc971c9311ea84d797941c72796dee56f94f0b650552e1cef72ec878da29f8c71a1feca4b23cc2d5e710555fbba972d5428566461a80b58e572ccd485052a3d09c858ef0d0bcd3e12086cc79703f1bf2b722ec73f5355bb47dd1bbde8f6489c86038659ed0dbdb3879b148fe7ef7387f16f240f3d66acda0d683ab805a663f6e00bee607763b9036a6783da2c65c9da72f79d4bd37964a975905ee7a88742db7c63dab", 0xed, 0x2}], 0x2a400, &(0x7f0000001d00)={[{@overriderock='overriderockperm'}, {@unhide='unhide'}], [{@subj_role={'subj_role', 0x3d, '/%$'}}]}) 08:26:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x3) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x4}, 0x0, 0x400, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x3c) fsetxattr$trusted_overlay_redirect(r4, 0x0, 0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0) syz_read_part_table(0x7f, 0x2, &(0x7f0000000180)=[{&(0x7f0000001380)="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"/4096, 0x1000, 0xffffffff7bffffff}, {&(0x7f00000000c0)="19b89368aafc6efddc58ad9ee50e03937c4e9f3f4f1a8795769f4925f17ba034c747224e527b0000e80000000000000000dba6", 0x33, 0x7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x99) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0xffffffff, 0x0, 0xfffffffffffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xa2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='selinuxfs\x00', 0x0, &(0x7f000000a000)) 08:26:56 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x244140, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000340)={0x7ff, 0x6, &(0x7f0000000000)=[0x8, 0x3, 0x5, 0x59, 0x401, 0x5], &(0x7f00000002c0)=[0x5, 0xffff, 0x1000, 0x1000], &(0x7f0000000300)=[0x9, 0x12ab, 0x101, 0xdf]}) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d18, &(0x7f00000040c0)) 08:26:56 executing program 1: pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001000000000e0800000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000100100000000600020000000000"], 0x44}}, 0x0) 08:26:56 executing program 4: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x23) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r0, 0x1) 08:26:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000400)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000180)={0x6, 0x705a, [0x3f, 0x1, 0x0, 0x800]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) bind$pptp(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000480)) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 08:26:56 executing program 3: syz_emit_ethernet(0xb9, &(0x7f0000000000)={@broadcast, @local, @val={@void, {0x8100, 0x0, 0x0, 0x1}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "aeb2ec", 0x7f, 0x2c, 0x0, @local, @rand_addr=' \x01\x00', {[], "8591c01babdef39977ea6bd004249f33abf14e5323cdf412ce20f22bc54e92e461fdb415467daf4f9ecf2df3340c159987f26fb8a6767cae21326264cfc82e47f15563a18bdc94159b69342adfe99884b39c43e5e6d02535c15edaa88c01918b3f5f978b166c02f189a4cdab571765e179dc0c83daa255eda3b11772aededa"}}}}}, &(0x7f0000000480)={0x0, 0x0, [0x0, 0x0, 0x265, 0x3e7]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x18, &(0x7f00000000c0)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x0, 0x6, 0x8}]}, 0x20}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0xff, 0x7fffffff, 0x9]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) [ 181.916721] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.933890] overlayfs: missing 'lowerdir' 08:26:56 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 181.968359] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:26:56 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000080)={[{@datasum='datasum'}]}) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000040)='btrfs\x00', 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:26:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='./}\x00') 08:26:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x3) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x4}, 0x0, 0x400, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x3c) fsetxattr$trusted_overlay_redirect(r4, 0x0, 0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0) syz_read_part_table(0x7f, 0x2, &(0x7f0000000180)=[{&(0x7f0000001380)="b958c47998a7eb6f036962f06b06ce440107b45c30b539c8b63ac4244bce50544e2ec5a1cc8723b73b0708a78856b775a485cd47cb021122f2fcec5b60186d827474c29a586b4525e33ed45058a541007073cd19914400644a290958f7f7e5dbe3a4a2a4827516669dfb262e25203047ec2f7ec85e6bb30c5895a4b7ac9c6431849387a195362a239c03c0398bb5e4ddff5bab692a013f391f9e239be279f718c523ccb3d99de99eea7d953ae1a3415912437e4d5fb9da571b2170d28edd9b63c0d4e0bd82cbf6767588e48d1ccc130055e15747e7deadbb711c9ba4e6071a540d3b4870d785864d83d5a2550a036a603298aa26a27b9bc54abc793180cac2d545cbe5f3abccd599a290d1b6dc354e86c30290f1426c559ca77d7c9dc45e40369a9e728de9560daa24a59abf8388bf2f43e838ed9d4a3ba4615d7420058a3a184cad1666fe5e28ca086e623f0bfe440652dd79af752b2ba2f565e432432e0b397be7d57ee5230b0f8b4ffbc069903416c744c512276a0843100badc2384d5b4cb44d85676a9126d9705f576c126a44b75d1269e03734b9540b6c9271157ff6c6e6679b370d719fada5ee3c8cb20b23801b3ed1564ffa54cb82523973f2cf4f622e4db407630ab6de326dd973a82bc1471427cc7ee1e41f997e561c8bae27fd0ab18b856157f5c0a1b5c1e9174d39b505bb60f7074bfd56dc5219bc5fbca20eb78f6d22b520c17f91fde1409a0a3bb18e3bbcbba23fae8833e47474a09eb152beddf58c3013e999d95ec6015c9436fc1c67ab2020fc32e893756afd20955d4da12369bbc598d47c79dcf09b5e562b15387da568d31034f9a4b3b5ba08afb613fd5f17571157609a2f0b5856503811730d40304306331febc2494f73478eb9e482458de591994a22444b19b23519efc3ffd1819451697bb418d65cbab8857fedb82c1facc14c7c599d93e0bceb16567f663ab3812d7b0ed6e9d7ae46338498e60725bee253cc6560f2c6a9815e9423173b91ac16137217160e73d625860f0c5c45db9cc961b50b08bc9c3e8fa8409204fd665cf4b062972ee040d95ccb9045527b288813d1a4359b415ae7549e03fefb20fb0dba816efb199bb36eb4ce78a59e71621b7a3d6e3625febbc801916db2b1a8a0343c730fc0a50bf6f96be764af8a0a57af1cf8a683806b6918bf0823ffbd7f39cd8f5d403399c63555221c2819015a046398139fe6cd9b35846c973efd3dd7fff009997dacfc41ac88f61aaf79480eabb3bd2d5d41c91067e30ff6cf4de9286b7d7b83dcd4ef83a2c03ab8c054070fade8e893af9246bc87389cc6b6c9864096a5cf21ec771e4f027812001a2290fb4d10316751871d6239d26fb0c4b8afae4bead009bed5a971fe746cb9acef6fcb89171380a499f1876ecb4337f154c3b958447d01956f6014282fafa4273759eb65029402210145d3ce7c650fd7b4c56db9f9df63cbf9001e93935b476d53602a6daf151e8b24da4c088de25cfa39edb3992f9a5b228dcfa354d753afb86bbd623326959369d0625accdf11b92119b4466b4fb668f5fc5fd28425787cab31b74ded5b82b01fbfc597a876ef2c57daa73c17bf05d8c22719b10faa250b4890bc1acc8c201c8217865b08aee48a50ac95afb9ccd3ba5f45d53f7a6503a5541def0c9126421357594ecb743d1e90e3d58c85b516bbf8c8a937f97241404b7dcac7e658edb6268286a62aa858c84b128d2fd02b911665863d4967b2ad19fe6aa93bf43c317c6954e019f48ab0a986a86fef414d1e697dfc58b2c7e42983c9b7df0cf0d90505c97def0cf4f4e51ac6fba79d939ee62f0f11f8eb1c8215afeaa7bdbbea2b9c4dabc92becc7c814f1ef6a858ef1d784c28835a2334e222d13f169567fc94f63904f672b4a6ce2e37f9342bd6823bf28d6f82a98b0a23429aba2fe7395ddce7e205a9d913dbabad8c47c7aa751b25ba7dcf0ab385a78055d4568d2f64c095892fd740ee725d479113b93bef9385c4f08002fdd28237c557496483adab6ed5ed6c4793ddfb03e573a6e26a4119d28d921838247f11f8420965947a9e43091e84e2a5bde95446c7edfd87f49baa2c7d6618634d37fc853b29e7377c45a9bdb84e8be73a7504db14bc1a4e94c53d1a672b7b5593e4364bcb4c4686adab07f9d2935b11810421539ff80ef3a933d1fa395a827f2419c3f0f6c07e534e88ba2eba3d04e81962f5a24eff2c574a2566c07d4fca60b80729dea3b34cd9edfda511809eb0467212629a119666505452d10d80dcd6426bfc740729b9187a7ca9ba9cd25532af8f9706c7f1e99388256c3e04fd7ade2ec549dafd14d152032cfdbd1bf6170c6681585846305e7ba3fa1c0a9e538f2ed2001de8b79abcdc1f4fe7b5b6b83e59c69ff3f82f05c662db761ef20223c153eba769db23564d0b719585b5f8a845cd1a2420c88c7fa10c3b12150204750ee26ec83f7475417a4ea210f05d56e54f67e094c5adad1029728c323590a55a758a31db97c8fc8164e66f8063b6063ccb4cb0db28c0fd8fad3554b40673534b3e52e7ac1473c877b40cc6c055a2377904ccfa979e8c7e7683552f7c1175cce7cba36d5bee0960cd109f02f1ddd4aa8395165faec9a67289ae5ba760ecf1b9e36726800c0d3ee0dcb9d2f1ce4521de9dd1397e216cbbb3557b557834e682e47b455633cf0e58cee94ce83df4011ad0ceb2558ab18406578e63f058ab75ecca84324f8fc0b49d3a79119d923962189f949c942554c4c4a6d5d2b6103b2679f1b9359ddc701b0e1b61907082b2af7cceea05d6fdc4bb4576c0e284c32c0a90dbb31614d7ddb9d848d25407895a76d5a79d94e6235d4a9ccc1655337a81a4862257754265b316fd7304698df639eda46682c6cd2e0fd69bbe70385750b0aa3633a84503712fed1102f6f541afe3070f81e82de400c0f06b4ba6654bf1527a722fad91780a329413c7a85dbad16525df3e0b73a2ddd250c91e1ce76f23c83ee84bd60eeaaa33e51561bec034f95268d6c45d4e88a7843d50ded8ebad7c35a04f5b2920405d87e55db283c3dea400ef154d21803d6fa6b4b097ce05a422635ac1982099231d91eb52aa0acb4dde4640876d593478b1a2234eaed0ef61e1f50a6f996c6adf0011d8cbee5ffe5d22b9f5b34c46fbe52d7376d2f0050518a5fef0b46a49c834ac37afb86a4822e5a1b0d92696f2bf8c9620260008975df7f1a555153936bc76e64145f23778e2747352476b4e50b13be269bb45f3497744f4152bffc837e6a26487eaf9e1fb8ba9ece67692ee89656f37a1f86990b3f32053b4f51b7490ca9cbc304575acb5e5175cf1bfd1676f15721cdfe04133e11ae9fd0705cb39a385a58e65ab5d4a830356ef977e35151722bfc5c304d2950ee424f8ffc5cc1202b02624cc07f5d882d5a27dc1d7e7c86ff62ad7fc1463ca55ec83a543cc5e6d08c4ed895da0258db85d18a6003805452d46e8d1d7385ddc585672aebb380a6ad47fc484bed1042b58a3e1202726e90d6aa5e8f06cdd8c1169b56682094cea3e91ad2fa43bcc35cc4cfd431ca719d1832c9f52f6204df736ce487b81179da3bac9324f4d5abd60891a24e02163bde4a9c5dae1cbbb05ecd80a3ef2bfa9cc391473fe8dbc0d77d6b793b9fa07a381fae9de0ed4671fdd51bad4804ec5f7875246049e3d4ce17a414be4bb8c7ada9aaca90976fdf9f6dd018c01e95fa8f187e238dcb17b3523cd53459d6f0113dabb6c5df060a3b5550169dd82da640789ddb1dd6a1a93efa2e407d98a409417ffff47a44fe6c0e72537439c3dced704e844078559d8005d7c1fdc0c2200aa507000000770bba2cfea26ce42652780d0d4e883eb4417e12cb6fcaa1cac8d5fc507920c67b95d2758c21fafed07061016d07682122dbb0360e5ca901fe5385977612e8a0bbecf1cc668ec63f3d1e11fb67768a2021c4fbce4d182e7f2020c16b1d19f0b0cef41f3e170996b2aaf87222f9c31688c16e53bc3575114a4daf39476f44cc65751bca55d188010691c0122e067dbccac6ff8f857fc44a212ab1c16d837a9ddba220faf1e1e450581346d62f172e899ecbd21dfefc3d365806d3f3ff9047a6e866cb1e06cc642ea1893e4e079c09cbce253164fca839434a2d53b904ef355592cc74a8e2cbc3b42d94235e80c84cbdcaaa4590d0b73d86eec93012c9ad40981452bd8b4c9ab769adbe4d03dbd43bd27014145bc07185f1a0d9b0e03ddb4219981b900d1764f8ac3a41f17df81f350b7e832c2a973e1feb83ee2084882ff85598ed5f8d8931efe1d2b92d09c586a768e6a2c50ea872ffe8cbddf490511942d2f6f304874bad1f9ec09df8cb3c6b2c284b4c4d549bc4e0c14c0c206fda547c120985df23cd96af98f8bba3d300d47dd58bca4c91fc90702c9eb18e3f508db6a0e0f05e2594b499d42c8d78754ce8f2ad37a9d1d8a0e10efc49999be474c18452cc10eb96136068e29713a4177c4915cb7315456b6e9f6a84ab461a31919e508e209c7e5a7f2bec1d072b0d9801633b02948797759257ee3b9b48d5f6ce699de3e16e5e2d0fe2d50a6f28828160118ad90f2e11c382fe87cca99cec8e0cb9f19c524f42bb9c390f600f777a5a1e380a839731bf994e9764ed277f405e8c6a72aa454160199be6c25f63d88ca08a60f0f5165a0e6a33103b3a2c49c4e735c428134c0df43d1cb6c08726801e73a21d880c73c1bcd9849b2640653c32cb40c88c27261cbcaf5508b149e26fe7d0a6e8b0251408d964ba44a89838b4a794a066634315c8e95e8c6307fb4dbf75890e9da5e41f00101f91b2ce8984fb8198b463f289704d329247f49e44725be3e993ae09f496987560b1ddb6396b991935d78e781c482fe00b6afd25e948f56744e3520bd408be78207a791dcd01578320ded89252301e256348b056eb79d1a0dbcac1682d2a8856c5f82de8a16e9dc90cc0ae1926e2dbfc37f5e6fb2f05ece619e1c6bee1d2a7e10f30441bda24c3a50f7d7cb9d2cf54fc6adedf681b2bad6e0a8e9f3420eadd56b2d726325d16cd864bee8e3bc531e8cbce4648f4f820b01a2888bc789f286168b5afa1a76160d6605c4ee536202703ced43e7d48618157b92bea76d40aaa524754ee75f34e3803f370009e3e491373966296a9257a5165bd6d1b48cf4ae6dad792d08b4bd2d84150c7a250709cd824885bcdb0508f277dc6be03e08b3ed5bea2cd5628b5eb5092cbbd3d10c1137975bc43f76175aff40e6c1a0a556403e795c0dc9cdb2ac39ad635b7d299f2ecc467e30dd5144e4a5b7acdd009d186c9fc01f6c54457ada08414b6159d4e13353d161e6925611080b512b44655d67a8c3c28466ad75f6ba6751f1d78b83255df7d5001603a1c622206325ba772b87f4d5967c98fc2cd1a036300a43c732b82168e490a6694ac31a185994ee65d78674af443ab4dcccd159d940c3e27e27a59caee6b1c05eebe02b7d9db307f945969cd52e79d1c6ba26a70e1c1b546965d20194c0a6ce23ab0d45727c4a47ed0f09454a421ddc973d1e352c4164df331445b1b57db17f34891127252f7b4f3e42a5de45d94fe0cf7f4f1b6cb594807879008b25a926df8d52171985a386371a6ee36d51c53da76889ff9ae639ca30d816e987acbd0f44c40a3d6778310604354777d12edd58774bfa39ed345dd128134fb5af6162e933db9e39b1ffc68fd49c3a642a9ceb376cf46dc9a7b19cf488cd5cef2c3bb1c33b168fd49b39bdc6400cac4075e9df6717cda00"/4096, 0x1000, 0xffffffff7bffffff}, {&(0x7f00000000c0)="19b89368aafc6efddc58ad9ee50e03937c4e9f3f4f1a8795769f4925f17ba034c747224e527b0000e80000000000000000dba6", 0x33, 0x7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x99) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0xffffffff, 0x0, 0xfffffffffffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xa2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='selinuxfs\x00', 0x0, &(0x7f000000a000)) [ 182.042099] overlayfs: unrecognized mount option "" or missing value [ 182.060203] print_req_error: I/O error, dev loop3, sector 64 [ 182.068689] print_req_error: I/O error, dev loop3, sector 256 [ 182.074765] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 182.096260] overlayfs: failed to resolve './file1': -2 [ 182.126957] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 08:26:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESDEC=r3, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r3, 0x400, 0x70bd2d, 0x25dfdbf9, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x815}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r6}) ioctl$F2FS_IOC_RESIZE_FS(r5, 0x4008f510, &(0x7f0000000180)=0xd072) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) fchown(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x8, 0x9, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) 08:26:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f00000000c0)=""/130, 0x82}], 0x2, &(0x7f00000001c0)}, 0x3b5}], 0x1, 0x40, 0x0) clock_getres(0x2, &(0x7f0000000500)) io_setup(0x88af, &(0x7f0000000580)=0x0) r1 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @remote}}, 0xf6a0, 0x1}, 0x90) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/drivers\x00', 0x0, 0x0) write$ppp(r2, &(0x7f0000000240)="224c0b5ba72145d37914c9c954fe6e3391f84fbe8668cff328c89686f884b3e867f6e25cb74ca5c04186c534c3284a65d1bb93af3924abced94eda5309d8bddfea8aa928b6a8dab4332be204c9eec5e81830472264f98d14834f60566fcee2af42f96b40e098c6a528a2490be5eff3d727a0ef8fed2071ff56ac29023e673683fcbe86b5ebccd0f446c549fc096b30d920", 0x91) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x410540) io_cancel(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0xcb3, r3, &(0x7f00000005c0)="74b0cdd243e112742113db399e3f3a6dd6f2ee5ec4bc1d5a1023ccbbb96f5555d34537db7ad3758000dab0c26a0bce495078edae806fe456d488aaa402ecbb4257f88243da421b86f4d614461553b2ecba24585b91b57dd766f88eef6a33e0bf46a01d53c58ee6b5a34b3647c00609267da67eb7f3bfd6679471a784a9400b46bf04ef76b869cb08c59e89e7d15de7c03e9e0293176c5c45934945a1be0bd911db", 0xa1, 0x8, 0x0, 0x1}, &(0x7f0000000700)) io_setup(0x1ff, &(0x7f0000000740)) unshare(0x40000200) 08:26:57 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="01400000", @ANYRES16, @ANYBLOB="000000000000000000000100000000000000094100180000000062"], 0x1c}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000000c0)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x158, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1dd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xddc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000}]}]}]}, 0x158}}, 0x4080) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4002}, 0x4084) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 08:26:57 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000043c0)={0xffffffffffffffff, 0x5, 0x0, 0x100000000}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000044c0)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004480)={&(0x7f0000004a00)=ANY=[@ANYBLOB="1400009c11187800526e119d42489b4eaceac8fff63ce75728d3274b668fbdabd527704abcb385df0ee61f9ac9633637e514eb0729c7", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf253e000000"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x50) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) syz_mount_image$reiserfs(&(0x7f0000004580)='reiserfs\x00', &(0x7f00000045c0)='./file0\x00', 0x0, 0x5, &(0x7f00000048c0)=[{&(0x7f0000004600)="f36727f0712b98b74586f29d0e08f47c87b32b6222bc15663f3188515d52a9e0bbf4b0f70ef2b0adf2af183a9c48ca2f45dd8917902812dc8aaedb7fcd198c82", 0x40, 0x10001}, {&(0x7f0000004640)="be953afdf172772a7a68a0a41a10246d97d600cdbe07a5fa9783c6808b899fbb81b4de374b45ff9f417549ad91519954af82ba78", 0x34, 0x5}, {&(0x7f0000004680)="0c30b7e75e82e5128f0e945e6bc9010ce14dff0ee485e8b9dc16b4d08d26dd52297c46da374fe8bda6f919f08fe749139ba981f46e73c0a3b8647abfc96133336aa02d5c6a38be36021d42be360d0f0eb7fdd4bc0994d3d39c8a06b93e0fff9917fe89d9610a9eccb6379aacc5ee45580d603ccf7565c9f96fdfa7c6b6dd52b007dba839b8609123b9e00f1fa4cde8977dc9f098e1a6176dd678", 0x9a, 0x6}, {&(0x7f0000004740)="df9077561044987619a0110aac0fd39a1dfbbb0e8116dab2a6eca6e68633d4ddb13f8c9aec0c35a890cc22aea64cfca073c86b07167b271184521cca1bfc580191ab093a6f9475ea8e28e336dc8429d218d8c10001c31a96897fef3b515076f297399d3c490f8be50fd5f8c1dd2948472b97b87669fc7ce2eb70695fce826d267d3e2d6fc264231c9f334f25", 0x8c, 0x6}, {&(0x7f0000004800)="0e7f39867d9c5433af9c4773d86ba6018b8135e40c982656a8a9dd74a7c100e8c871171fe6b1c1c7419ae19015288c4eb7254d97b5f636965f60b8ee3bb8843a6152cb7838e67155793e9af3eee2cbb1e8785ce7a8c4dd82f9614bd73c06046352e27641a8813b455e02e54473df441816f4636b352d1919d48d346805e34aca88a4948519d81920a0c78c692766c17f4af1974a1f6b9b49b6013a310f14ddbfada698", 0xa3}], 0x8cde6f893fe807f5, &(0x7f0000004940)={[{@tails_small='tails=small'}, {@data_journal='data=journal'}, {@usrjquota_file='usrjquota=syz'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '$-#\xc3*#^'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@uid_gt={'uid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x61, 0x38, 0x63, 0x35, 0x56, 0x39, 0x66], 0x2d, [0x64, 0x62, 0x35, 0x61], 0x2d, [0x61, 0x34, 0x38, 0x33], 0x2d, [0x64, 0x32, 0x30, 0x39], 0x2d, [0x64, 0x61, 0x61, 0x31, 0x63, 0x64, 0x35, 0x62]}}}, {@measure='measure'}, {@audit='audit'}]}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r4 = openat(0xffffffffffffffff, &(0x7f0000004500)='./file0/file0\x00', 0x442001, 0x44) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000004540)=0x3f94b585, 0x4) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x20, 0x0, 0x10010a4}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)={0x90, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000006a40)="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", 0x2000, &(0x7f000000adc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x92b, {0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4000, 0x3}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000002040)='./file0/file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 182.443954] EXT4-fs (loop5): Unrecognized mount option "À" or missing value [ 182.469582] EXT4-fs (loop5): failed to parse options in superblock: À [ 182.487887] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 182.526042] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (20) 08:26:57 executing program 5: r0 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/3, 0x3, 0x2000, &(0x7f0000000040)={0xa, 0x4e23, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000d00)=""/222, 0xde}], 0x57}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 182.653020] print_req_error: I/O error, dev loop4, sector 0 08:26:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x20782) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x203) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000840)={"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"}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40840, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f2, 0x800, 0x70bd2c, 0x25dfdbfc, "", [""]}, 0x10}}, 0x40000000) 08:26:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x3) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x4}, 0x0, 0x400, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x3c) fsetxattr$trusted_overlay_redirect(r4, 0x0, 0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0) syz_read_part_table(0x7f, 0x2, &(0x7f0000000180)=[{&(0x7f0000001380)="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"/4096, 0x1000, 0xffffffff7bffffff}, {&(0x7f00000000c0)="19b89368aafc6efddc58ad9ee50e03937c4e9f3f4f1a8795769f4925f17ba034c747224e527b0000e80000000000000000dba6", 0x33, 0x7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x99) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200036150, 0x800007b, 0xffffffff, 0x0, 0xfffffffffffffc00}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="177b054574df6b5cae1c368d34874a3bbf5140972d336cf3400da0b86dbd39d97dbdff010000000000bc00000000000000e8f2a657b50cf3b7c67ca86fb2a12a00006f94884517010093467a050dc546aa74b4ab8a28c2d4cc22ede5b93778eeef4986395857d9770e351fdcd517ef0ba9b5090f8c52f49601b6ddd5cf068d1a8cda4aa4d86ab94dacd50513a1155e905204110d72c3fdf72547799fafd3ac6e24c8fac56776e554df46cf9be41cab6ec2df7d55a4e5466f6709ab89c6aa073c15fa976cf14656a31c5c6a20578880f65a31696a3f5712f09b75400289a6a020250506604e89388daf1393b370effdfa3483f40ed4046278da9f96fbc745bbcfcfeb9237f50b751b8ade2165507c2d669df03afb2fb9be47de1dda43d4c5c00ee80cf4269ed91db84ecff9fe0801bb7c6f30d41ad36544227f02973dbd8c834a0e33b2c2920000000000004418a300000043ea7dd5d74811dd3691b9ac953fc4cf57cbde3bd490a5980bddcb9210ce53c8dd8a67003315623327ce6f82db9a8d6d6cec390dd26d1d38823ce23bebaa2d47d245ba71612a5fa46f8c9dc3d07c196a32b439a102d5bfdff6f11a68a1dde34d3148ced8fd6364778feaf404f04785c5faffc983e67f2a0d5d8a39de5ce40df19dd0e6a37f6c4f4d55eadd5cb061aceef0af4ad07d9589ae5f40cb90e5a83682f9e3038051ea6b379f57553e2b9c586dfe6d10ff52f388352458ff5260bb3c00000000a2fb5dbc2e06c47b75db2490e6b537ede5f097b5f93416252e123ad31e6980efd69f92c529c3bebe2da40216ceae49cb82656b7b937f6f03cf562f28571449fa2816004b84f85cb8659af2ee03701f1de95e4383117b6b3729f393e91ca74df6ed4170d575bc9655609082d2cd3326972484ff6e9177f5e0a7698d49565c725728cc53ea8973bec480e6e6146ae4b191e87fce1e1148a7bfad645da00bc954adb001cc0d415d0ec1a2ee44ef1f2291ae8c50ba9ccda66f830d8c6ce765cd5d0c916ac02cde4c0a0e5c12e85972a85ec1b094dce961b9e43b5ac113fe751fdcb429897d87e9ca4297a08cd9c8077cdc675c2fdce588be9ea502000000000000000f43eeb50b73836d433275f91da621b2155d1c069a2a395c71a48a800bab467b3d42d7725e9f4e9578cd6081b9a245b6d923b7e58a5a1e7c8cfaf773b79c3f3c7fc84dc8c976c2824cc10f33d8bc592fbadbde8cf572d2cd8580565d96317a786240a1e884bea48594dced3c39595dd17a4f222b15520e8adaf3cbada54936695115d493aac48f4f3e484ddaceb96a7fd16ec0ebeb0c4079d3540c9a9d91ec0782f2718939190b0ffee9ee6d35666b011d2358b0a96daf725f1724f846d7ec84d1c4da4e2ddfbc1f9b9d7fa11d0c80f3f00fae4e0686d37685a5b6aa7447cbe73f0fcf007ff5eb5a39ce6fbd56e1ab1837769a0aa48f9471194e37e0b47d92cc86d6e190707202e157adc4ec0a008fb8a042f64031a89cee0c8f25bbf94e3c168b6d3117bd62f57152af59000000000000000000000000000000000ab3c648f996baaf0994b21a726f80940bf580ef512ae4501107a2fad865069f028b1c704beafaea5b1d1c84f4d69f898b45b17314314b7318403d457b4bc3f81e8e827f54f36eac73c27f1c5ec185e9ebe7c03e16ac9931e3d96cad7fb6367e441fe3f480e8c93488b42fb6bb7b18e4103b9004cceb07a2889e431e3e5746752cf3b5089af98e9fa794c353e79fcbc4afb7f39c000000000000000000000000000000ce247f952a9b356ee9618ea0f8e3d2de802b68662effc50ffe8242034d659cb1c0a85d60f6457c1c5692df24ec724077cdab16bef285a340ffe656570200c49a0ce4ac575d38427011ada4d021652bdc86c38ebcf2c5acfbbf844ecbbc3454dd2e4df84641e42a1280ad2c44b21132ca578be291a446124ec9bfcceda180876cf48342744f013a7d12bbeb050efcd7b4512831629f2f94adbd48834d05cd3e9e80dee9f15405272e6f356ed9055b6e182478c5d0b13e5db8483b000b3f24ea3f8d374f6453afe365a1e0add50b7ba1d463da9184ee142b365f2d6ccc815830b64b87542ed6cc1832b3441673b3e10e15f0ff6217717c1f03cdfb37209b9315174d82732c88c553f9b4d9df42a1877b2e7d360f4adc03999d83fddc8d80754d7ecef981b1ca5f0add67eebcf3d80352dc265b2855e5082151f61d4c2bae662d9d6e218654a421960014a43ce5588cb6dbea5e563fe00005170723c299729569c15d8a6b549b48d411c2cfefc37fe50f7207638039a9a9b141a84accb6cce1f616d1834de84f237ca76ed396ed25882db145449c5eb32f5c9327cbca906a061172330b"], 0xa2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='selinuxfs\x00', 0x0, &(0x7f000000a000)) 08:26:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESDEC=r3, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r3, 0x400, 0x70bd2d, 0x25dfdbf9, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x815}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r6}) ioctl$F2FS_IOC_RESIZE_FS(r5, 0x4008f510, &(0x7f0000000180)=0xd072) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) fchown(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x8, 0x9, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) [ 291.807841] Bluetooth: hci0 command 0x0406 tx timeout [ 291.807847] Bluetooth: hci1 command 0x0406 tx timeout [ 291.807869] Bluetooth: hci2 command 0x0406 tx timeout [ 291.813071] Bluetooth: hci5 command 0x0406 tx timeout [ 291.823303] Bluetooth: hci4 command 0x0406 tx timeout [ 291.834595] Bluetooth: hci3 command 0x0406 tx timeout [ 427.969205] INFO: task syz-executor.1:10170 blocked for more than 140 seconds. [ 427.980562] Not tainted 4.14.212-syzkaller #0 [ 427.990241] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.000627] syz-executor.1 D29920 10170 8003 0x00000004 [ 428.006408] Call Trace: [ 428.013031] __schedule+0x88b/0x1de0 [ 428.016915] ? check_preemption_disabled+0x35/0x240 [ 428.025582] ? io_schedule_timeout+0x140/0x140 [ 428.034006] ? ___preempt_schedule+0x16/0x18 [ 428.041623] ? rwsem_down_write_failed+0x33e/0x6d0 [ 428.047557] schedule+0x8d/0x1b0 [ 428.056030] rwsem_down_write_failed+0x343/0x6d0 [ 428.064024] ? rwsem_down_read_failed_killable+0x520/0x520 [ 428.072951] ? retint_kernel+0x2d/0x2d [ 428.077022] ? lock_acquire+0x1ec/0x3f0 [ 428.084479] call_rwsem_down_write_failed+0x13/0x20 [ 428.092669] down_write+0x4f/0x90 [ 428.096248] ? grab_super+0x55/0x140 [ 428.103706] grab_super+0x55/0x140 [ 428.107616] ? set_bdev_super+0x110/0x110 [ 428.115298] sget_userns+0x2b1/0xc10 [ 428.122157] ? set_bdev_super+0x110/0x110 [ 428.126456] ? ns_test_super+0x50/0x50 [ 428.136716] ? set_bdev_super+0x110/0x110 [ 428.144124] ? ns_test_super+0x50/0x50 [ 428.151232] sget+0xd1/0x110 [ 428.154429] mount_bdev+0xcd/0x360 [ 428.162979] ? udf_load_vrs+0xa90/0xa90 [ 428.167095] mount_fs+0x92/0x2a0 [ 428.174322] vfs_kern_mount.part.0+0x5b/0x470 [ 428.181980] do_mount+0xe53/0x2a00 [ 428.185736] ? lock_acquire+0x170/0x3f0 [ 428.193424] ? lock_downgrade+0x740/0x740 [ 428.200650] ? copy_mount_string+0x40/0x40 [ 428.205041] ? __might_fault+0x177/0x1b0 [ 428.214796] ? _copy_from_user+0x96/0x100 [ 428.222288] ? copy_mount_options+0x1fa/0x2f0 [ 428.226975] ? copy_mnt_ns+0xa30/0xa30 [ 428.234427] SyS_mount+0xa8/0x120 [ 428.240960] ? copy_mnt_ns+0xa30/0xa30 [ 428.245012] do_syscall_64+0x1d5/0x640 [ 428.252423] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.260766] RIP: 0033:0x45e149 [ 428.264079] RSP: 002b:00007f2be0d48c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 428.275465] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e149 [ 428.285949] RDX: 0000000020000000 RSI: 0000000020000180 RDI: 0000000020000080 [ 428.301910] RBP: 000000000119c078 R08: 0000000000000000 R09: 0000000000000000 [ 428.311156] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 428.322716] R13: 00007fff9b64bbcf R14: 00007f2be0d499c0 R15: 000000000119c034 [ 428.332454] [ 428.332454] Showing all locks held in the system: [ 428.342867] 1 lock held by khungtaskd/1501: [ 428.347373] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 428.358139] 2 locks held by syz-executor.1/10170: [ 428.362977] #0: (&bdev->bd_fsfreeze_mutex){+.+.}, at: [] mount_bdev+0x71/0x360 [ 428.372236] #1: (&type->s_umount_key#71){+.+.}, at: [] grab_super+0x55/0x140 [ 428.381565] [ 428.383183] ============================================= [ 428.383183] [ 428.400355] NMI backtrace for cpu 0 [ 428.404025] CPU: 0 PID: 1501 Comm: khungtaskd Not tainted 4.14.212-syzkaller #0 [ 428.412159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.421518] Call Trace: [ 428.424368] dump_stack+0x1b2/0x283 [ 428.427992] nmi_cpu_backtrace.cold+0x57/0x93 [ 428.432923] ? irq_force_complete_move.cold+0x89/0x89 [ 428.438118] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 428.443390] watchdog+0x5b9/0xb40 [ 428.446860] ? hungtask_pm_notify+0x50/0x50 [ 428.451177] kthread+0x30d/0x420 [ 428.454542] ? kthread_create_on_node+0xd0/0xd0 [ 428.459260] ret_from_fork+0x24/0x30 [ 428.463302] Sending NMI from CPU 0 to CPUs 1: [ 428.468339] NMI backtrace for cpu 1 [ 428.468343] CPU: 1 PID: 7687 Comm: in:imklog Not tainted 4.14.212-syzkaller #0 [ 428.468347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.468351] task: ffff8880a2d64080 task.stack: ffff88808f608000 [ 428.468353] RIP: 0010:copy_user_generic_unrolled+0x8c/0xc0 [ 428.468356] RSP: 0018:ffff88808f60fb58 EFLAGS: 00000203 [ 428.468362] RAX: ffffed10135fe80f RBX: 0000000000000034 RCX: 0000000000000001 [ 428.468365] RDX: 0000000000000004 RSI: ffff88809aff4068 RDI: 00007fdfad538efc [ 428.468369] RBP: ffff88809aff4040 R08: 302f373578302b64 R09: ffffed10135fe80e [ 428.468372] R10: ffff88809aff4073 R11: ffff8880a2d64080 R12: 00007fdfad538ed4 [ 428.468376] R13: 00007ffffffff000 R14: 00007fdfad538f08 R15: 00000000000315b0 [ 428.468379] FS: 00007fdfad559700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 428.468383] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 428.468386] CR2: 000000c02b04c090 CR3: 00000000a9f69000 CR4: 00000000001406e0 [ 428.468389] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 428.468393] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 428.468395] Call Trace: [ 428.468397] _copy_to_user+0xaa/0xd0 [ 428.468399] do_syslog.part.0+0x415/0xad0 [ 428.468402] ? lock_acquire+0x170/0x3f0 [ 428.468404] ? console_trylock+0x70/0x70 [ 428.468407] ? wait_woken+0x230/0x230 [ 428.468409] ? security_syslog+0x73/0xa0 [ 428.468411] do_syslog+0x3f/0x60 [ 428.468413] kmsg_read+0x6f/0x90 [ 428.468416] ? kmsg_poll+0xa0/0xa0 [ 428.468418] proc_reg_read+0xee/0x1a0 [ 428.468420] __vfs_read+0xe4/0x620 [ 428.468423] ? proc_reg_unlocked_ioctl+0x190/0x190 [ 428.468426] ? vfs_copy_file_range+0x9b0/0x9b0 [ 428.468428] ? common_file_perm+0x3ee/0x580 [ 428.468431] ? security_file_permission+0x82/0x1e0 [ 428.468433] ? rw_verify_area+0xe1/0x2a0 [ 428.468435] vfs_read+0x139/0x340 [ 428.468438] SyS_read+0xf2/0x210 [ 428.468440] ? kernel_write+0x110/0x110 [ 428.468442] ? __do_page_fault+0x159/0xad0 [ 428.468445] ? do_syscall_64+0x4c/0x640 [ 428.468447] ? kernel_write+0x110/0x110 [ 428.468449] do_syscall_64+0x1d5/0x640 [ 428.468452] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.468455] RIP: 0033:0x7fdfafb9c22d [ 428.468457] RSP: 002b:00007fdfad538580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 428.468463] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fdfafb9c22d [ 428.468466] RDX: 0000000000001fa0 RSI: 00007fdfad538da0 RDI: 0000000000000004 [ 428.468470] RBP: 000055bf032d99d0 R08: 0000000000000000 R09: 0000000000000000 [ 428.468473] R10: 2ce33e6c02ce33e7 R11: 0000000000000293 R12: 00007fdfad538da0 [ 428.468477] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007fdfad538fa8 [ 428.468478] Code: 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 <48> 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 88 [ 428.469616] Kernel panic - not syncing: hung_task: blocked tasks [ 428.752661] CPU: 0 PID: 1501 Comm: khungtaskd Not tainted 4.14.212-syzkaller #0 [ 428.760107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.769447] Call Trace: [ 428.772032] dump_stack+0x1b2/0x283 [ 428.775657] panic+0x1f9/0x42d [ 428.778838] ? add_taint.cold+0x16/0x16 [ 428.782812] watchdog+0x5ca/0xb40 [ 428.786255] ? hungtask_pm_notify+0x50/0x50 [ 428.790569] kthread+0x30d/0x420 [ 428.793924] ? kthread_create_on_node+0xd0/0xd0 [ 428.798585] ret_from_fork+0x24/0x30 [ 428.803205] Kernel Offset: disabled [ 428.806826] Rebooting in 86400 seconds..